id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
4,174 | Configuration decoding function (left: SmileSvr right: Troj_Yahamam) Figure 15. Function used to split different values in configuration file (left: SmileSvr right: Troj_Yahamam) | [
{
"id": 49978,
"label": "malware",
"start_offset": 170,
"end_offset": 182
},
{
"id": 49979,
"label": "malware",
"start_offset": 154,
"end_offset": 162
},
{
"id": 49980,
"label": "malware",
"start_offset": 39,
"end_offset": 47
},
{
"id": 49977,
"label": "malware",
"start_offset": 55,
"end_offset": 67
}
] | [] | [] |
3,128 | Attackers target home routers like this by targeting default passwords and out-of-date software on the routers. | [
{
"id": 48262,
"label": "attack-pattern",
"start_offset": 53,
"end_offset": 70
},
{
"id": 48263,
"label": "attack-pattern",
"start_offset": 75,
"end_offset": 95
}
] | [] | [] |
1,049 | There is some malware that exploits some vectors outlined in this article, but Palo Alto Networks Unit 42 is not aware of any active attacks against this particular vulnerability at this time. | [
{
"id": 46541,
"label": "identity",
"start_offset": 79,
"end_offset": 105
}
] | [] | [] |
2,507 | tomcatlogin.jsp | [
{
"id": 47676,
"label": "FILEPATH",
"start_offset": 0,
"end_offset": 15
}
] | [] | [] |
4,236 | Microsoft Excel document .ppt, .pptx Microsoft Powerpoint presentation .pptx | [] | [] | [] |
1,662 | < Data > | [] | [] | [] |
5,436 | However, in some cases, a device might be an end-of-life product and will no longer receive updates from its vendor. | [] | [] | [] |
5,729 | Simply explained: Figure 1 Conversation Hijacking to Deliver Malware Unit 42 observed this specific attack taking advantage of a vulnerability in Microsoft Office, which has a patch available. | [
{
"id": 17711,
"label": "identity",
"start_offset": 148,
"end_offset": 157
}
] | [] | [] |
3,417 | BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A d18d84d32a340d20ab07a36f9e4b959495ecd88d7b0e9799399fcc4e959f536b flash_installer.exe | [
{
"id": 10305,
"label": "malware",
"start_offset": 0,
"end_offset": 11
},
{
"id": 10306,
"label": "SHA2",
"start_offset": 46,
"end_offset": 110
},
{
"id": 49106,
"label": "malware",
"start_offset": 20,
"end_offset": 44
},
{
"id": 49107,
"label": "FILEPATH",
"start_offset": 112,
"end_offset": 131
}
] | [
{
"id": 709,
"from_id": 10305,
"to_id": 49106,
"type": "duplicate-of"
},
{
"id": 711,
"from_id": 10306,
"to_id": 49106,
"type": "indicates"
},
{
"id": 710,
"from_id": 49107,
"to_id": 10306,
"type": "duplicate-of"
},
{
"id": 712,
"from_id": 49107,
"to_id": 49106,
"type": "indicates"
}
] | [] |
3,638 | When he finds one that is still in progress, he crafts a malicious attack email that seems to be relevant to the ongoing email conversation and sends it to Bob as shown in the bottom figure. | [] | [] | [] |
10,530 | We terminated 3 YouTube channels as part of our ongoing investigation into coordinated influence operations linked to Iran. | [] | [] | [] |
4,391 | HYPERSCRAPE won't run unless in a directory with other file dependencies. | [
{
"id": 50204,
"label": "malware",
"start_offset": 0,
"end_offset": 11
}
] | [] | [] |
13,574 | The first way involves appending a fake login form to the page. | [] | [] | [] |
14,149 | Moving to more targeted attack methods appears to be a mainstay among threat actors, which requires organizations to improve their visibility into the entire attack lifecycle. | [] | [] | [] |
1,136 | The evasive nature of this malware family leads to a different file hash, import hash, and only a 20% average SSDeep hash overlap between the samples. | [
{
"id": 46571,
"label": "tools",
"start_offset": 110,
"end_offset": 116
}
] | [] | [] |
10,033 | As of this writing, our telemetry has detected infection attempts in China. | [] | [] | [] |
9,208 | The JBS cyber attack comes just three weeks after Colonial Pipeline, the US's largest pipeline system, was targeted in a ransomware attack. | [] | [] | [] |
3,295 | 3. “noreturn”: executes a system command using the Python function “win32api.ShellExecute” without waiting for the result. | [
{
"id": 48383,
"label": "SOFTWARE",
"start_offset": 56,
"end_offset": 62
}
] | [] | [] |
3,577 | When ConfuserEx performs its obfuscation routine, one of the operations creates a watermark – a unique identifier within the software--that is present in the final binary. | [
{
"id": 49362,
"label": "tools",
"start_offset": 5,
"end_offset": 15
}
] | [] | [] |
13,816 | The API hooking on “ZwOpenProcess” will only be triggered if "%temp%\KERNELBASE.dll" exists on the host. | [
{
"id": 42857,
"label": "attack-pattern",
"start_offset": 8,
"end_offset": 15
},
{
"id": 42858,
"label": "location",
"start_offset": 35,
"end_offset": 39
},
{
"id": 42859,
"label": "location",
"start_offset": 40,
"end_offset": 44
},
{
"id": 42860,
"label": "location",
"start_offset": 99,
"end_offset": 103
}
] | [] | [] |
4,621 | RCA Diagrams: Fig. Executing commands using Chopper CnC Conclusion | [] | [] | [] |
2,088 | This threat actor has done little to hide malicious activity, and is probably going to continue this behavior. | [] | [] | [] |
11,470 | Any one government’s ability to meaningfully impact this market is limited; only through a concerted international effort can this serious risk to online safety be mitigated. | [
{
"id": 35061,
"label": "location",
"start_offset": 45,
"end_offset": 51
},
{
"id": 35062,
"label": "location",
"start_offset": 57,
"end_offset": 63
},
{
"id": 35063,
"label": "location",
"start_offset": 76,
"end_offset": 80
},
{
"id": 35064,
"label": "location",
"start_offset": 101,
"end_offset": 114
},
{
"id": 35065,
"label": "location",
"start_offset": 115,
"end_offset": 121
},
{
"id": 35066,
"label": "location",
"start_offset": 122,
"end_offset": 125
},
{
"id": 35067,
"label": "tools",
"start_offset": 154,
"end_offset": 160
}
] | [] | [] |
14,132 | No months are plotted, so this figure is like compressing all the activity across the full 2020-year in one day just to show the active hours in a day. | [
{
"id": 48195,
"label": "TIME",
"start_offset": 91,
"end_offset": 100
}
] | [] | [] |
13,309 | The vulnerabilities that Tropic Trooper’s campaigns have been patched last January, for instance. | [] | [] | [] |
11,582 | It contains a generic privilege escalation exploit wrapper which is used by six different exploits. | [
{
"id": 35519,
"label": "attack-pattern",
"start_offset": 22,
"end_offset": 42
}
] | [] | [] |
3,304 | Depending on the different argument “type” delivered with the command, it performs different behaviors. | [] | [] | [] |
2,013 | For example, LockBit 2.0 leverages Tox Chat for threat actor communications. | [
{
"id": 45221,
"label": "malware",
"start_offset": 13,
"end_offset": 24
},
{
"id": 45222,
"label": "tools",
"start_offset": 35,
"end_offset": 43
}
] | [
{
"id": 89,
"from_id": 45221,
"to_id": 45222,
"type": "uses"
}
] | [] |
5,281 | This report discusses the technical capabilities of this Cyclops Blink malware variant and includes a list of more than 150 current and historical command-and-control (C&C) servers of the Cyclops Blink botnet. | [
{
"id": 51328,
"label": "malware",
"start_offset": 57,
"end_offset": 70
},
{
"id": 51329,
"label": "malware",
"start_offset": 188,
"end_offset": 201
}
] | [] | [] |
4,195 | Signed Binary Proxy Execution: Rundll32 T1036.005 | [
{
"id": 49999,
"label": "attack-pattern",
"start_offset": 0,
"end_offset": 49
}
] | [] | [] |
1,772 | The three vulnerabilities each contain code to alter a user-controlled address, and the code can be distilled down to the following operations: | [] | [] | [] |
3,003 | It’s the apps you use to view content. | [] | [] | [] |
8,005 | Open source malware like Sorano and AdamantiumThief were also observed. | [
{
"id": 24834,
"label": "attack-pattern",
"start_offset": 5,
"end_offset": 11
},
{
"id": 24836,
"label": "location",
"start_offset": 32,
"end_offset": 35
}
] | [] | [] |
10,475 | We did not capture the subsequent stages, but assess the attackers did not have exploits for the current version of Chrome (91.0.4472) at that time, but instead used n-day exploits targeting Samsung Browser, which was running an older and vulnerable version of Chromium. | [
{
"id": 31852,
"label": "location",
"start_offset": 144,
"end_offset": 148
},
{
"id": 31854,
"label": "location",
"start_offset": 236,
"end_offset": 239
},
{
"id": 31855,
"label": "threat-actor",
"start_offset": 262,
"end_offset": 270
}
] | [] | [] |
13,984 | In the same way that the kill chain has become an outdated concept, so has the notion that EDR is sufficient to speed up detection and response by solely using the endpoint. | [
{
"id": 48774,
"label": "SOFTWARE",
"start_offset": 91,
"end_offset": 95
}
] | [] | [] |
13,618 | Figure 14. | [] | [] | [] |
13,676 | X-Mailer: CommuniGate Pro WebUser v5.3.2 | [] | [] | [] |
10,197 | The following screenshot is an example of a fake page where the original URL is replaced with one leading to a cookie theft malware download. | [
{
"id": 31138,
"label": "tools",
"start_offset": 49,
"end_offset": 53
},
{
"id": 31139,
"label": "location",
"start_offset": 94,
"end_offset": 97
}
] | [] | [] |
7,678 | Just like in previous operations, they continue to make small changes, such as targeting other countries, entities, or the combination of techniques used for deployment, for each campaign. | [
{
"id": 23878,
"label": "identity",
"start_offset": 0,
"end_offset": 4
},
{
"id": 23879,
"label": "location",
"start_offset": 56,
"end_offset": 61
},
{
"id": 23880,
"label": "location",
"start_offset": 179,
"end_offset": 187
}
] | [] | [] |
728 | OMI is used by Microsoft Azure to manage UNIX packages within Azure virtual machines (VMs), containers and serverless cloud instances. | [
{
"id": 46302,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 3
},
{
"id": 46305,
"label": "SOFTWARE",
"start_offset": 62,
"end_offset": 90
},
{
"id": 46303,
"label": "SOFTWARE",
"start_offset": 15,
"end_offset": 30
},
{
"id": 46304,
"label": "SOFTWARE",
"start_offset": 41,
"end_offset": 45
}
] | [] | [] |
9,643 | Figure 5. Hardcoded RSA256 key showing the first 20 characters | [] | [] | [] |
2,785 | The attacker steals the victims computing resources and translates it into a cryptocurrency like Bitcoin. | [
{
"id": 48011,
"label": "SOFTWARE",
"start_offset": 97,
"end_offset": 104
}
] | [] | [] |
7,737 | Meanwhile, the .DOC VBA macros retrieves the MSI files from hxxp://195.123.245.185/km or hxxp://185.225.17.5/km, which executes the NSIS installer for ServHelper installation. | [
{
"id": 24031,
"label": "malware",
"start_offset": 132,
"end_offset": 136
},
{
"id": 24032,
"label": "tools",
"start_offset": 151,
"end_offset": 161
}
] | [] | [] |
21 | Attacks aren't getting any less sophisticated, so it is time to leave legacy security solutions behind and upgrade to real, prevention-based security. | [] | [] | [] |
10,579 | APP provides the strongest protections available against phishing and account hijacking and is specifically designed for the highest-risk accounts. | [
{
"id": 32265,
"label": "attack-pattern",
"start_offset": 57,
"end_offset": 65
},
{
"id": 32266,
"label": "location",
"start_offset": 66,
"end_offset": 69
},
{
"id": 32267,
"label": "location",
"start_offset": 88,
"end_offset": 91
}
] | [] | [] |
9,335 | We first came across the threat in May on the site http://gooogle[.]press/, which was advertising a chat app called “Chatrious.” | [
{
"id": 28812,
"label": "URL",
"start_offset": 51,
"end_offset": 74
},
{
"id": 28813,
"label": "location",
"start_offset": 100,
"end_offset": 104
}
] | [] | [] |
3,059 | If the user clicks the “Update to Full Protection” button they will be prompted to subscribe to a service that costs $4.99 (US) per month through In-App Purchase of Google Play (Figure 3). Figure 3 | [] | [] | [] |
12,352 | This targeting is consistent with what others have subsequently reported. | [] | [] | [] |
10,654 | To protect enterprises against malicious activities, we need more than just timely patches. | [
{
"id": 32524,
"label": "identity",
"start_offset": 71,
"end_offset": 75
}
] | [] | [] |
5,047 | Since our last update, TAG has observed a continuously growing number of threat actors using the war as a lure in phishing and malware campaigns. | [
{
"id": 51131,
"label": "identity",
"start_offset": 23,
"end_offset": 26
},
{
"id": 51132,
"label": "attack-pattern",
"start_offset": 106,
"end_offset": 134
}
] | [] | [] |
12,874 | Lateral Movement: Moving in for the Kill | [] | [] | [] |
4,962 | When a site identified by Safe Browsing as harmful appears in Google Search results, we show a warning next to it in the results. | [
{
"id": 50984,
"label": "SOFTWARE",
"start_offset": 62,
"end_offset": 75
},
{
"id": 50985,
"label": "SOFTWARE",
"start_offset": 26,
"end_offset": 39
}
] | [] | [] |
102 | They have focused most of their efforts on planting crypto-mining malware on cloud servers in an effort to mine Monero coins, but we have also seen them utilize DDoS IRC bots, steal cloud account credentials, and exfil data. | [
{
"id": 44594,
"label": "SOFTWARE",
"start_offset": 112,
"end_offset": 118
},
{
"id": 44595,
"label": "attack-pattern",
"start_offset": 161,
"end_offset": 165
},
{
"id": 44596,
"label": "attack-pattern",
"start_offset": 176,
"end_offset": 207
},
{
"id": 44597,
"label": "attack-pattern",
"start_offset": 213,
"end_offset": 223
},
{
"id": 44598,
"label": "malware",
"start_offset": 52,
"end_offset": 73
}
] | [] | [] |
14,028 | The image (Figure 3) taken from an analysis of Freenki shows that the same logic applies when the resource is compiled into the binary. | [
{
"id": 47194,
"label": "malware",
"start_offset": 47,
"end_offset": 55
}
] | [] | [] |
354 | TrustedSec reports on how attackers were apparently able to glean user credentials from a certain device via the Heartbleed vulnerability and use them to log in via a VPN. | [
{
"id": 44711,
"label": "identity",
"start_offset": 0,
"end_offset": 10
},
{
"id": 44712,
"label": "vulnerability",
"start_offset": 113,
"end_offset": 137
},
{
"id": 44713,
"label": "tools",
"start_offset": 167,
"end_offset": 170
},
{
"id": 44714,
"label": "attack-pattern",
"start_offset": 60,
"end_offset": 82
}
] | [
{
"id": 18,
"from_id": 44714,
"to_id": 44712,
"type": "exploits"
}
] | [] |
1,010 | Accounts for big universities (e.g., MIT, Stanford, etc.) are mainly used to access respective library services and resources, "including research help, study spaces, print and electronic books/journals and more." | [
{
"id": 46511,
"label": "identity",
"start_offset": 42,
"end_offset": 50
},
{
"id": 46510,
"label": "identity",
"start_offset": 37,
"end_offset": 40
}
] | [] | [] |
511 | Figure 1 shows the proportion of ransomware sample numbers for different families that Unit 42 detected in the wild. | [
{
"id": 46142,
"label": "identity",
"start_offset": 87,
"end_offset": 94
}
] | [] | [] |
2,845 | The WanaCrypt0r ransomware spreads itself by heavily scanning over TCP port 445 (associated with SMB) and attempting to exploit the ETERNALBLUE vulnerability on systems. | [
{
"id": 48049,
"label": "malware",
"start_offset": 5,
"end_offset": 16
},
{
"id": 8683,
"label": "vulnerability",
"start_offset": 133,
"end_offset": 144
}
] | [
{
"id": 381,
"from_id": 48049,
"to_id": 8683,
"type": "exploits"
}
] | [] |
12,585 | The payload seems to be a product of extensive software engineering. | [] | [] | [] |
2,052 | Many of these also use the x4k name in the domain. | [
{
"id": 45235,
"label": "threat-actor",
"start_offset": 27,
"end_offset": 30
}
] | [] | [] |
4,141 | The group dumps credentials stored in registries by using reg.exe: reg.exe save hklm\sam C:\Users\Public\Downloads\sam.hive reg.exe save hklm\sam c:\windows\temp\sa.dit reg.exe save hklm\security c:\windows\temp\se.dit reg.exe save hklm\system c:\windows\temp\sy.dit | [
{
"id": 49940,
"label": "FILEPATH",
"start_offset": 146,
"end_offset": 168
},
{
"id": 49941,
"label": "FILEPATH",
"start_offset": 169,
"end_offset": 176
},
{
"id": 49944,
"label": "FILEPATH",
"start_offset": 219,
"end_offset": 226
},
{
"id": 49947,
"label": "FILEPATH",
"start_offset": 67,
"end_offset": 74
},
{
"id": 49939,
"label": "REGISTRYKEY",
"start_offset": 137,
"end_offset": 145
},
{
"id": 49942,
"label": "REGISTRYKEY",
"start_offset": 182,
"end_offset": 195
},
{
"id": 49943,
"label": "FILEPATH",
"start_offset": 196,
"end_offset": 218
},
{
"id": 49945,
"label": "REGISTRYKEY",
"start_offset": 232,
"end_offset": 243
},
{
"id": 49946,
"label": "FILEPATH",
"start_offset": 244,
"end_offset": 266
},
{
"id": 49948,
"label": "REGISTRYKEY",
"start_offset": 80,
"end_offset": 88
},
{
"id": 49949,
"label": "FILEPATH",
"start_offset": 89,
"end_offset": 123
},
{
"id": 49950,
"label": "FILEPATH",
"start_offset": 124,
"end_offset": 131
}
] | [] | [] |
7,164 | Updated June 18, 2018, 10:05 AM to add new IoC information from IssueMakersLab's July investigation. | [
{
"id": 22406,
"label": "TIME",
"start_offset": 23,
"end_offset": 31
}
] | [] | [] |
4,562 | Based on our analysis, we believe that the StopWar app was developed by pro-Ukrainian developers and was the inspiration for what Turla actors based their fake CyberAzov DoS app off of. | [
{
"id": 50379,
"label": "malware",
"start_offset": 43,
"end_offset": 54
},
{
"id": 50380,
"label": "threat-actor",
"start_offset": 130,
"end_offset": 142
},
{
"id": 50381,
"label": "malware",
"start_offset": 160,
"end_offset": 177
}
] | [
{
"id": 951,
"from_id": 50381,
"to_id": 50380,
"type": "authored-by"
}
] | [] |
4,986 | More technical details about this vulnerability are available in this RCA by Maddie Stone. | [
{
"id": 51045,
"label": "identity",
"start_offset": 77,
"end_offset": 89
}
] | [] | [] |
1,651 | Please enter your email address! | [] | [] | [] |
3,194 | The fake Adobe Flash Player download page of the watering hole attack Figure 5. | [
{
"id": 48321,
"label": "attack-pattern",
"start_offset": 49,
"end_offset": 69
},
{
"id": 48320,
"label": "SOFTWARE",
"start_offset": 9,
"end_offset": 27
}
] | [] | [] |
1,294 | The malware then attempts to read the following file. | [] | [] | [] |
4,943 | One of the most notable characteristics of APT35 is their impersonation of conference officials to conduct phishing attacks. | [
{
"id": 50967,
"label": "threat-actor",
"start_offset": 43,
"end_offset": 48
},
{
"id": 50968,
"label": "attack-pattern",
"start_offset": 107,
"end_offset": 115
}
] | [] | [] |
12,299 | We terminated 2 YouTube channels as part of our ongoing investigation into a coordinated influence operation linked to Iran. | [] | [] | [] |
3,381 | BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A 2b580af1cdc4655ae75ef503aba7600e05cdd68b056a9354a2184b7fbb24db6f Silverlight_ins.exe | [
{
"id": 10226,
"label": "malware",
"start_offset": 0,
"end_offset": 11
},
{
"id": 10227,
"label": "SHA2",
"start_offset": 46,
"end_offset": 110
},
{
"id": 49029,
"label": "malware",
"start_offset": 20,
"end_offset": 44
},
{
"id": 49030,
"label": "FILEPATH",
"start_offset": 112,
"end_offset": 131
}
] | [
{
"id": 570,
"from_id": 10226,
"to_id": 49029,
"type": "duplicate-of"
},
{
"id": 571,
"from_id": 10227,
"to_id": 49029,
"type": "indicates"
},
{
"id": 572,
"from_id": 49030,
"to_id": 49029,
"type": "indicates"
},
{
"id": 573,
"from_id": 49030,
"to_id": 10227,
"type": "duplicate-of"
}
] | [] |
7,113 | The Iron Tiger APT group has used the HyperBro malware family since at least 2017. | [
{
"id": 22266,
"label": "malware",
"start_offset": 38,
"end_offset": 46
}
] | [] | [] |
12,087 | Phishing Domains: nco2[.]live summit-files[.]com filetransfer[.]club continuetogo[.]me accessverification[.]online customers-verification-identifier[.]site service-activity-session[.]online identifier-service-review[.]site recovery-activity-identification[.]site review-session-confirmation[.]site recovery-service-activity[.]site verify-service-activity[.]site service-manager-notifications[.]info | [
{
"id": 37425,
"label": "attack-pattern",
"start_offset": 0,
"end_offset": 8
},
{
"id": 37426,
"label": "location",
"start_offset": 30,
"end_offset": 36
}
] | [] | [] |
14,394 | XDR is intended to be that security data lake of deeper enterprise infrastructure and security information than we’ve previously gathered in a single addressable pool and designed to be useful for threat hunters and analysts. | [
{
"id": 51776,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 3
}
] | [] | [] |
2,865 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
455 | Fortunately, there are emerging technologies now that can better counter DGAs. | [] | [] | [] |
2,604 | In other cases, for example that of Microsoft, there was simply publication without extortion, again supporting the understanding that the primary motivation of this actor is notoriety rather than financial gain. | [
{
"id": 45615,
"label": "identity",
"start_offset": 36,
"end_offset": 45
}
] | [] | [] |
13,447 | Within these files is a link to an attacker controlled phishing domain. | [
{
"id": 41867,
"label": "attack-pattern",
"start_offset": 55,
"end_offset": 63
}
] | [] | [] |
10,247 | In 2020, Pawn Storm often tries to obfuscate these brute force attempts by routing their attack traffic over Tor and VPN servers. | [
{
"id": 31314,
"label": "attack-pattern",
"start_offset": 51,
"end_offset": 62
},
{
"id": 31315,
"label": "malware",
"start_offset": 109,
"end_offset": 112
},
{
"id": 31316,
"label": "location",
"start_offset": 113,
"end_offset": 116
}
] | [] | [] |
12,437 | Host IOCs Registry Keys HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\KernelConfig HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DriverConfig HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SSL Update File Paths C:\Windows\System32\Nwsapagent.sys C:\Windows\System32\helpsvc.sys C:\ProgramData\USOShared\uso.bin C:\ProgramData\VMware\vmnat-update.bin C:\ProgramData\VirtualBox\update.bin | [
{
"id": 38657,
"label": "location",
"start_offset": 0,
"end_offset": 4
},
{
"id": 38658,
"label": "REGISTRYKEY",
"start_offset": 24,
"end_offset": 83
},
{
"id": 38659,
"label": "REGISTRYKEY",
"start_offset": 84,
"end_offset": 143
},
{
"id": 38660,
"label": "REGISTRYKEY",
"start_offset": 144,
"end_offset": 198
}
] | [] | [] |
3,131 | If you’re not sure how to do this, contact your Internet Service Provider (ISP) that gave you the router for help. | [] | [] | [] |
13,591 | First, the $IDFX variable uses XOR operation (see character ^) to decode the string “create_function”, then the resulting base64 string is decoded to @eval($_REQUEST['ec_ver2update']); which is the backdoor’s code. | [] | [] | [] |
5,551 | However, as we’ve seen, Magecart has hit big-name brands as well as less well-known companies. | [
{
"id": 51540,
"label": "malware",
"start_offset": 24,
"end_offset": 32
}
] | [] | [] |
4,873 | In 2014, Microsoft filed a civil suit against the developer, Mohammed Benabdellah, for the development and dissemination of H-Worm. | [
{
"id": 50875,
"label": "TIME",
"start_offset": 3,
"end_offset": 7
},
{
"id": 50877,
"label": "identity",
"start_offset": 61,
"end_offset": 81
},
{
"id": 50878,
"label": "malware",
"start_offset": 124,
"end_offset": 130
},
{
"id": 50876,
"label": "identity",
"start_offset": 9,
"end_offset": 18
}
] | [
{
"id": 1029,
"from_id": 50878,
"to_id": 50877,
"type": "authored-by"
}
] | [] |
14,296 | Maikspy on the Windows platform Figure 7. | [
{
"id": 48501,
"label": "malware",
"start_offset": 0,
"end_offset": 8
},
{
"id": 48502,
"label": "SOFTWARE",
"start_offset": 15,
"end_offset": 23
}
] | [
{
"id": 433,
"from_id": 48501,
"to_id": 48502,
"type": "targets"
}
] | [] |
3,953 | In addition, a publicly available JoeWare domain tool called LG.exe, which is quite popular among attackers and domain admins alike, was installed and used in the attack. | [
{
"id": 49805,
"label": "FILEPATH",
"start_offset": 61,
"end_offset": 67
},
{
"id": 49806,
"label": "tools",
"start_offset": 34,
"end_offset": 53
}
] | [] | [] |
1,848 | Figure 20. 0x9988C094 in a switch case with sub_14001DC80 (above), with the latter value terminating a process (below). | [] | [] | [] |
9,636 | theme0.xml is extracted to /tmp/system/word/theme/syslogd before it’s executed. | [] | [] | [] |
10,617 | In the simple phishing example below, an attacker has sent a phishing email with a security alert lure from “Goolge” suggesting the user secure their account. | [
{
"id": 32385,
"label": "attack-pattern",
"start_offset": 14,
"end_offset": 22
},
{
"id": 32386,
"label": "attack-pattern",
"start_offset": 61,
"end_offset": 69
},
{
"id": 32387,
"label": "location",
"start_offset": 83,
"end_offset": 91
},
{
"id": 32388,
"label": "location",
"start_offset": 92,
"end_offset": 97
},
{
"id": 32389,
"label": "location",
"start_offset": 98,
"end_offset": 102
}
] | [] | [] |
210 | Further analysis has confirmed that the malware accepts command-line arguments allowing an attacker to instruct the malware to sleep for a period of time or to shut down the system. | [] | [] | [] |
6,959 | ObliqueRat attack chain | [
{
"id": 21788,
"label": "malware",
"start_offset": 0,
"end_offset": 10
}
] | [] | [] |
3,624 | A good example of a generalized phishing campaign is the Blank Slate Campaign we wrote about in March 2017. | [
{
"id": 49409,
"label": "campaign",
"start_offset": 58,
"end_offset": 78
},
{
"id": 49410,
"label": "TIME",
"start_offset": 97,
"end_offset": 107
},
{
"id": 49408,
"label": "attack-pattern",
"start_offset": 33,
"end_offset": 50
}
] | [
{
"id": 793,
"from_id": 49409,
"to_id": 49408,
"type": "uses"
}
] | [] |
1,631 | Each of these applications is designed to appear like a legitimate application already in the app store. | [] | [] | [] |
10,409 | Further research uncovered other dropped files involved in this attack. | [] | [] | [] |
8,191 | A perceptive employee could potentially identify this as something unusual, which raises red flags. | [] | [] | [] |
50 | Put another way, the ransomware model represented both increased efficiency and decreased risk in monetizing the infection. | [] | [] | [] |
2,927 | The attackers are doing this by using URL shorteners to make XMRig look like other, legitimate, and expected programs. | [
{
"id": 48098,
"label": "tools",
"start_offset": 60,
"end_offset": 66
}
] | [] | [] |
2,816 | Reports quickly emerged that this attack was effective due to the presence of code exploiting a vulnerability (CVE-2017-0144) in Microsoft Windows (code named: ETERNALBLUE) that was released as part of the Equation Group dump by the Shadow Brokers in their fifth leak on April 14, 2017. | [
{
"id": 48034,
"label": "SOFTWARE",
"start_offset": 130,
"end_offset": 147
},
{
"id": 48035,
"label": "TIME",
"start_offset": 272,
"end_offset": 286
},
{
"id": 48033,
"label": "vulnerability",
"start_offset": 112,
"end_offset": 125
},
{
"id": 8600,
"label": "vulnerability",
"start_offset": 161,
"end_offset": 172
},
{
"id": 8601,
"label": "threat-actor",
"start_offset": 207,
"end_offset": 221
},
{
"id": 8602,
"label": "threat-actor",
"start_offset": 230,
"end_offset": 248
}
] | [
{
"id": 377,
"from_id": 48034,
"to_id": 48033,
"type": "has"
},
{
"id": 378,
"from_id": 8600,
"to_id": 48033,
"type": "related-to"
},
{
"id": 379,
"from_id": 8600,
"to_id": 8601,
"type": "related-to"
}
] | [] |
9,052 | RATANKBA main console interface | [
{
"id": 27959,
"label": "tools",
"start_offset": 0,
"end_offset": 8
}
] | [] | [] |
2,279 | These services include selling access to virtual machines loaded with stolen credentials (dont[.]farm), proxy access (awmproxy), and selling credit card numbers (extracard) to be used for other malicious activities such as serving malicious ads and payment fraud on Google Ads. | [
{
"id": 47349,
"label": "DOMAIN",
"start_offset": 90,
"end_offset": 101
},
{
"id": 47350,
"label": "SOFTWARE",
"start_offset": 266,
"end_offset": 276
}
] | [] | [] |
5,802 | And cyberspace is just one of them now, but we're getting into this unique area which we anticipated…could cyber conflict be the main domain that is being acted upon? | [
{
"id": 17948,
"label": "location",
"start_offset": 0,
"end_offset": 3
},
{
"id": 17949,
"label": "identity",
"start_offset": 18,
"end_offset": 22
},
{
"id": 17951,
"label": "location",
"start_offset": 30,
"end_offset": 34
}
] | [] | [] |