id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
3,420
e4109875e84b3e9952ef362abc5b826c003b3d0b1b06d530832359906b0b8831
[ { "id": 10308, "label": "SHA2", "start_offset": 1, "end_offset": 65 } ]
[]
[]
6,931
This APT group (also referred to as Operation C-Major, PROJECTM, Mythic Leopard, and Transparent Tribe) has been known to use social engineering and phishing lures as an entry point, after which, it deploys the Crimson RAT malware to steal information from its victims.
[ { "id": 21681, "label": "threat-actor", "start_offset": 55, "end_offset": 63 }, { "id": 21683, "label": "location", "start_offset": 81, "end_offset": 84 }, { "id": 21685, "label": "location", "start_offset": 145, "end_offset": 148 }, { "id": 21686, "label": "attack-pattern", "start_offset": 149, "end_offset": 157 }, { "id": 21687, "label": "location", "start_offset": 176, "end_offset": 181 } ]
[]
[]
9,709
Screenshot of the final payload to be sent to C&C server.
[]
[]
[]
14,213
An extra component has been added to its sections.
[]
[]
[]
2,418
Then the developer creates a controller to use the object trade as shown in Figure 2. After that, the developer usually creates a request builder for the trade controller, which allows the web user to access the trade object remotely as shown in Figure 3.
[]
[]
[]
2,504
rakesh.jsp
[ { "id": 47673, "label": "FILEPATH", "start_offset": 0, "end_offset": 10 } ]
[]
[]
1,734
Avoid clicking on links that you get in email.
[]
[]
[]
656
Lateral Movement Petya uses three mechanisms to spread to additional hosts.
[ { "id": 2156, "label": "malware", "start_offset": 19, "end_offset": 24 }, { "id": 46235, "label": "attack-pattern", "start_offset": 1, "end_offset": 17 } ]
[]
[]
13,680
Figure 6.
[]
[]
[]
14,084
As mentioned in the previous report on Operation Earth Kitsune, one of the espionage backdoors, named agfSpy, received a “JSON” configuration with a list of native Windows commands to execute.
[ { "id": 48163, "label": "malware", "start_offset": 102, "end_offset": 108 }, { "id": 48164, "label": "campaign", "start_offset": 39, "end_offset": 62 }, { "id": 48165, "label": "SOFTWARE", "start_offset": 164, "end_offset": 172 } ]
[]
[]
13,566
The basic attack script provided by the framework could report the victim’s location and browser cookies.
[ { "id": 51648, "label": "malware", "start_offset": 10, "end_offset": 24 } ]
[]
[]
6,061
Investigating this group's activity, we determined they are an Initial Access Broker (IAB) who appear to be working with the Russian cyber crime gang known as FIN12 (Mandiant, FireEye) / WIZARD SPIDER (CrowdStrike).
[ { "id": 18692, "label": "location", "start_offset": 56, "end_offset": 59 }, { "id": 18697, "label": "threat-actor", "start_offset": 187, "end_offset": 200 }, { "id": 18698, "label": "identity", "start_offset": 202, "end_offset": 213 } ]
[]
[]
4,785
The first step is to understand the scope of the problem.
[]
[]
[]
4,366
It also protects organizations from email-based threats.
[]
[]
[]
11,671
After decryption (using the same principle as with the main backdoor + stealer), the configuration reveals which file formats the attackers are targeting.
[ { "id": 35799, "label": "location", "start_offset": 28, "end_offset": 32 }, { "id": 35800, "label": "malware", "start_offset": 71, "end_offset": 78 }, { "id": 35801, "label": "location", "start_offset": 140, "end_offset": 143 } ]
[]
[]
1,506
For each IP address the btdaemon service will attempt to make a connection on UDP ports 53, 80, 110, and 443.
[]
[]
[]
13,914
DarkSide ransomware targets
[ { "id": 48737, "label": "malware", "start_offset": 0, "end_offset": 9 } ]
[]
[]
4,912
Some of the samples employed several anti-sandboxing techniques including enlarged files, encrypted archive and download IP cloaking.
[]
[]
[]
4,225
Based on the information they retrieve, the operators can then decide to instruct the malware to download the second stage payload.
[]
[]
[]
4,609
The above image shows the vulnerability detected and all the assets related to the alert for further investigation.
[]
[]
[]
7,759
The unpacked payload in memory is also a .DLL — it's the first time we've seen a FlawedAmmyy downloader as a .DLL.
[ { "id": 24072, "label": "location", "start_offset": 63, "end_offset": 67 }, { "id": 24073, "label": "malware", "start_offset": 81, "end_offset": 92 } ]
[]
[]
11,730
1.a JS file Trojan
[]
[]
[]
4,388
Earlier versions contained the option to request data from Google Takeout, a feature which allows users to export their data to a downloadable archive file.
[ { "id": 50201, "label": "SOFTWARE", "start_offset": 59, "end_offset": 73 } ]
[]
[]
3,497
We were also able to source a sample of Protux’s remote controller tool.
[ { "id": 49293, "label": "malware", "start_offset": 40, "end_offset": 46 } ]
[]
[]
10,022
— HKTL_BLOODHOUND e5029808f78ec4a079e889e5823ee298edab34013e50a47c279b6dc4d57b1ffc (ssms.exe) — HKTL_PASSDUMP e530e16d5756cdc2862b4c9411ac3bb3b113bc87344139b4bfa2c35cd816e518 (w.exe)
[ { "id": 30595, "label": "SHA1", "start_offset": 18, "end_offset": 82 }, { "id": 30596, "label": "SHA1", "start_offset": 110, "end_offset": 174 } ]
[]
[]
2,430
In the Spring Framework version 2.5.6.SEC02, the vulnerability was fixed.
[ { "id": 45516, "label": "SOFTWARE", "start_offset": 9, "end_offset": 44 } ]
[]
[]
12,191
This bulletin includes coordinated influence operation campaigns terminated on our platforms in Q2 2021.
[]
[]
[]
593
In our latest research, we can see the attackers behind Hancitor have been timing their attacks to happen during the busiest time of the global working week, the middle of the week.
[ { "id": 46185, "label": "malware", "start_offset": 57, "end_offset": 65 } ]
[]
[]
13,350
The loaders decrypted the next-stage payloads, which were either embedded inside itself or stored on the disk as separate files.
[]
[]
[]
4,068
Mongoose is an Object Data Modeling (ODM) library for MongoDB and Node.Js.
[ { "id": 49904, "label": "tools", "start_offset": 0, "end_offset": 8 }, { "id": 49905, "label": "SOFTWARE", "start_offset": 54, "end_offset": 61 }, { "id": 49906, "label": "SOFTWARE", "start_offset": 66, "end_offset": 73 } ]
[]
[]
4,860
Both OAuth tokens and App Passwords are revoked when a user changes their password.
[]
[]
[]
9,537
We also found other legitimate tools being abused by Earth Berberoka and a malware family being used by the group in its campaign: Quasar RAT – a Windows-based open-source RAT that has been used by APT groups for network exploitation
[ { "id": 29253, "label": "threat-actor", "start_offset": 53, "end_offset": 68 }, { "id": 29254, "label": "location", "start_offset": 69, "end_offset": 72 }, { "id": 29255, "label": "location", "start_offset": 121, "end_offset": 129 }, { "id": 29256, "label": "malware", "start_offset": 132, "end_offset": 142 }, { "id": 29257, "label": "attack-pattern", "start_offset": 166, "end_offset": 172 }, { "id": 29258, "label": "location", "start_offset": 199, "end_offset": 202 } ]
[]
[]
6,592
Threat actors are always looking to expand the strategies they use, thus security practices and solutions that work for less organized cybercriminals might not work for determined groups who are willing to spend time, resources and manpower to accomplish their goals.
[ { "id": 20410, "label": "location", "start_offset": 14, "end_offset": 17 }, { "id": 20411, "label": "malware", "start_offset": 36, "end_offset": 42 }, { "id": 20412, "label": "location", "start_offset": 73, "end_offset": 81 }, { "id": 20413, "label": "location", "start_offset": 92, "end_offset": 95 }, { "id": 20414, "label": "location", "start_offset": 191, "end_offset": 194 }, { "id": 20415, "label": "location", "start_offset": 212, "end_offset": 216 }, { "id": 20416, "label": "location", "start_offset": 228, "end_offset": 231 } ]
[]
[]
13,079
Perception of an “unsafe” business could turn customers towards competitors who can offer a better and more secure shopping experience.
[]
[]
[]
5,073
However, other organizations and countries may have been targeted.
[]
[]
[]
11,299
All rights reserved.
[]
[]
[]
10,688
Schemes behind the attacks The attacks that target open-source web servers could lead to enormous threats.
[ { "id": 32629, "label": "location", "start_offset": 44, "end_offset": 50 }, { "id": 32630, "label": "attack-pattern", "start_offset": 56, "end_offset": 62 }, { "id": 32631, "label": "location", "start_offset": 81, "end_offset": 85 } ]
[]
[]
7,140
We could not confirm the primary infection vector.
[ { "id": 22319, "label": "tools", "start_offset": 43, "end_offset": 49 } ]
[]
[]
6,679
Kaseya recommends that any organization using VSA shut the system down immediately.
[]
[]
[]
2,653
In exchange, they offer a cut of the paid ransom.
[]
[]
[]
14,154
(See my recent webinar on trends in ransomware.)
[]
[]
[]
142
However, in addition to the human factor, there are technical reasons.
[]
[]
[]
3,443
We recommend that customers update their F5 BIG-IP deployments to one of the following versions that have patches to mitigate CVE-2022-1388:
[ { "id": 49212, "label": "tools", "start_offset": 42, "end_offset": 51 }, { "id": 49211, "label": "vulnerability", "start_offset": 127, "end_offset": 140 } ]
[ { "id": 758, "from_id": 49212, "to_id": 49211, "type": "has" } ]
[]
12,932
Check out the complete results and more information on Trend Micro Vision One here: https://resources.trendmicro.com/MITRE-Attack-Evaluations.html.
[ { "id": 40253, "label": "location", "start_offset": 0, "end_offset": 5 }, { "id": 40254, "label": "location", "start_offset": 31, "end_offset": 34 }, { "id": 40256, "label": "URL", "start_offset": 84, "end_offset": 146 } ]
[]
[]
5,103
Upon discovery, all identified websites and domains were added to Safe Browsing to protect users from further exploitation.
[]
[]
[]
13
This campaign started earlier today, and the malware uses the same techniques and even the same IOCs: And only added two new hostnames:
[ { "id": 45808, "label": "TIME", "start_offset": 23, "end_offset": 36 } ]
[]
[]
3,609
Trend Micro™ endpoint security has vulnerability protection that shields endpoints from identified and unknown vulnerability exploits even before patches are even deployed.
[ { "id": 49388, "label": "identity", "start_offset": 0, "end_offset": 11 } ]
[]
[]
3,655
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! Please mark, I'm not a robot!
[]
[]
[]
11,844
New variant: https://www.virustotal.com/gui/file/5c0ff7b23457078c9d0cbe186f1d05bfd573eb555baa1bf4a45e1b79c8c575db/detection
[ { "id": 36514, "label": "URL", "start_offset": 13, "end_offset": 123 } ]
[]
[]
589
If you need to understand one thing about cybercrime, it’s that it is all about business.
[]
[]
[]
3,268
3. The “accept task” handler is the main handler used to process the command sent from the C&C server and to return the execution result.
[]
[]
[]
61
The one we see mined most by attackers is called Monero.
[ { "id": 45819, "label": "SOFTWARE", "start_offset": 49, "end_offset": 55 } ]
[]
[]
10,436
You don’t want to be one of the 50 who got hit by a ransomware.
[ { "id": 31715, "label": "location", "start_offset": 21, "end_offset": 24 }, { "id": 31717, "label": "identity", "start_offset": 43, "end_offset": 46 } ]
[]
[]
2,064
This particular IP was linked to a Contabo server that x4k had also included within their VirusTotal graph discussed above.
[ { "id": 45245, "label": "threat-actor", "start_offset": 55, "end_offset": 58 }, { "id": 45247, "label": "identity", "start_offset": 35, "end_offset": 42 }, { "id": 45246, "label": "SOFTWARE", "start_offset": 90, "end_offset": 101 } ]
[ { "id": 94, "from_id": 45245, "to_id": 45247, "type": "uses" } ]
[]
423
Mining provides the computing necessary to power the digital currency’s infrastructure.
[]
[]
[]
13,482
In addition to our internal investigations, we work with law enforcement, industry partners, and third parties like specialized security firms to assess and share intelligence.
[]
[]
[]
1,197
This is a critical point: these SMS-based IAPs are able to independently send, receive, or block any SMS to/from any cellphone on which they are installed, without the user having any idea this is occurring.
[]
[]
[]
13,037
We’ll continue to take action, identify bad actors and share relevant information with others across industry and governments, with the goal of bringing awareness to these issues, protecting users and preventing future attacks.
[]
[]
[]
5,548
The only difference is that, in the background, a tiny piece of code will be stealing your data and transferring it to the hackers.
[]
[]
[]
2,806
In addition, Palo Alto Networks, and other vendors, including our fellow members of the Cyber Threat Alliance, have released additional protections that help prevent the spread of the WanaCrypt0r ransomware.
[ { "id": 48025, "label": "malware", "start_offset": 185, "end_offset": 196 }, { "id": 48023, "label": "identity", "start_offset": 14, "end_offset": 32 }, { "id": 48024, "label": "identity", "start_offset": 89, "end_offset": 110 } ]
[]
[]
109
Cloud Security Architecture
[]
[]
[]
344
In the last week we’ve seen the attack vectors evolve to contain exploit kits as well.
[]
[]
[]
12,645
AES encryption code Figure 8.
[]
[]
[]
871
In August, we started detecting updated copies of PClock, which has been improved upon by the malware author.
[ { "id": 46406, "label": "TIME", "start_offset": 4, "end_offset": 10 }, { "id": 46407, "label": "malware", "start_offset": 51, "end_offset": 57 } ]
[]
[]
13,991
Determining who is behind a malware campaign can be a challenging endeavor.
[]
[]
[]
3,660
However, the groups use not just the Carbanak backdoor but also other types of malware such as Pillowmint, a point-of-sale malware, and Tirion, which is said to be geared to replace Carbanak.
[ { "id": 49434, "label": "malware", "start_offset": 136, "end_offset": 142 }, { "id": 49431, "label": "malware", "start_offset": 37, "end_offset": 55 }, { "id": 49433, "label": "malware", "start_offset": 95, "end_offset": 105 }, { "id": 49435, "label": "malware", "start_offset": 182, "end_offset": 190 } ]
[]
[]
82
2. Listen to your fans or keep an eye on your CPU usage.
[]
[]
[]
9,876
Read the full paper here.
[]
[]
[]
14,100
We tried to find how this feature evolved across previous samples and the older SLUB samples.
[ { "id": 43635, "label": "malware", "start_offset": 80, "end_offset": 84 } ]
[]
[]
9,984
Figure 6. Code snippet showing 9002 RAT checking the system time and setting itself to sleep in August 2018 Additional malware tools
[ { "id": 30489, "label": "tools", "start_offset": 32, "end_offset": 40 }, { "id": 30490, "label": "location", "start_offset": 61, "end_offset": 65 }, { "id": 30491, "label": "location", "start_offset": 66, "end_offset": 69 } ]
[]
[]
10,107
The directive treats agencies to treat said machines as compromised, with credentials used by said machines to be changed as well.
[]
[]
[]
1,469
According to the Google Play Store, these 87 apps have been downloaded more than 1.6 million times.
[ { "id": 46776, "label": "SOFTWARE", "start_offset": 17, "end_offset": 34 } ]
[]
[]
7,999
Because Google actively detects and disrupts phishing links sent via Gmail, the actors were observed driving targets to messaging apps like WhatsApp, Telegram or Discord.
[ { "id": 24799, "label": "location", "start_offset": 32, "end_offset": 35 }, { "id": 24800, "label": "attack-pattern", "start_offset": 45, "end_offset": 53 } ]
[]
[]
8,042
Targets typically had to navigate through at least one redirect before landing on a phishing domain.
[ { "id": 24950, "label": "location", "start_offset": 71, "end_offset": 78 }, { "id": 24951, "label": "attack-pattern", "start_offset": 84, "end_offset": 92 } ]
[]
[]
12,016
The phishing typically started with a customized email introducing the company and its products.
[ { "id": 37170, "label": "attack-pattern", "start_offset": 4, "end_offset": 12 }, { "id": 37171, "label": "location", "start_offset": 79, "end_offset": 82 } ]
[]
[]
2,994
In some cases, the most serious risk isn’t around the device but the data being stored in the cloud.
[]
[]
[]
12,371
While it’s less common to see DDoS attacks rather than phishing or hacking campaigns coming from government-backed threat groups, we’ve seen bigger players increase their capabilities in launching large-scale attacks in recent years.
[ { "id": 38436, "label": "attack-pattern", "start_offset": 55, "end_offset": 63 }, { "id": 38437, "label": "location", "start_offset": 197, "end_offset": 202 } ]
[]
[]
2,813
It immediately gained broad media attention, due to its destructive nature, how widespread it was, and multiple high profile victims.
[]
[]
[]
2,939
This operation affected countries around the globe, but it appears that southeast Asia, northern Africa, and countries in South America were hit the most as shown below. Malicious downloads by country The specific breakout of countries affected, and their download counts are as follows: Taking all those points together, this is operation is very large and clearly very effective.
[ { "id": 48103, "label": "attack-pattern", "start_offset": 171, "end_offset": 190 }, { "id": 48100, "label": "location", "start_offset": 72, "end_offset": 86 }, { "id": 48101, "label": "location", "start_offset": 88, "end_offset": 103 }, { "id": 48102, "label": "location", "start_offset": 122, "end_offset": 135 } ]
[]
[]
12,072
One of APT35’s novel techniques involves using Telegram for operator notifications.
[]
[]
[]
202
Additionally, the attacks targeted two banking institutions, PrivatBank and Oschadbank.
[ { "id": 45896, "label": "identity", "start_offset": 61, "end_offset": 71 }, { "id": 45897, "label": "identity", "start_offset": 76, "end_offset": 86 } ]
[]
[]
1,552
While it makes the text in the spreadsheet visible and so seems to solve the problem, it’s a trick: It’s really running a program that silently installs a program on the system.
[]
[]
[]
3,914
However, the malicious actors behind this attack drop the Chopper web shell in the web directory folder to establish persistence.
[ { "id": 49769, "label": "malware", "start_offset": 58, "end_offset": 75 } ]
[]
[]
687
They can be used to compromise an endpoint in the following way: This functionality was leveraged in exploitation of CVE-2017-0199 - a Microsoft Office/WordPad remote code execution (RCE) vulnerability patched by Microsoft in September 2017, and was used in multiple campaigns, like this OilRig campaign.
[ { "id": 2292, "label": "identity", "start_offset": 136, "end_offset": 145 }, { "id": 2293, "label": "tools", "start_offset": 146, "end_offset": 152 }, { "id": 2298, "label": "malware", "start_offset": 289, "end_offset": 295 }, { "id": 44828, "label": "vulnerability", "start_offset": 118, "end_offset": 131 }, { "id": 44830, "label": "campaign", "start_offset": 289, "end_offset": 303 }, { "id": 44829, "label": "TIME", "start_offset": 227, "end_offset": 241 }, { "id": 44831, "label": "tools", "start_offset": 136, "end_offset": 152 }, { "id": 44832, "label": "tools", "start_offset": 153, "end_offset": 160 } ]
[ { "id": 30, "from_id": 44831, "to_id": 44828, "type": "has" }, { "id": 31, "from_id": 44832, "to_id": 44828, "type": "has" }, { "id": 32, "from_id": 44830, "to_id": 44828, "type": "exploits" } ]
[]
390
Among the attempts, we found successful exploitation, which resulted in the Cerber Ransomware attack.
[ { "id": 44734, "label": "campaign", "start_offset": 76, "end_offset": 100 } ]
[]
[]
14,250
The GitHub account used by Winnti shows 12 different IP addresses, with various port numbers used for them.
[ { "id": 48445, "label": "threat-actor", "start_offset": 27, "end_offset": 34 }, { "id": 48444, "label": "SOFTWARE", "start_offset": 4, "end_offset": 11 } ]
[]
[]
5,317
They consist of a 592-byte structure containing essential information sent to the modules via pipes.
[]
[]
[]
1,723
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
5,506
Our research, Deciphering Confucius: A Look at the Group’s Cyberespionage Operations, delves into the group’s operations, the social engineering methods and gamut of malware it uses, and the countermeasures that organizations can adopt to mitigate them.
[ { "id": 51519, "label": "threat-actor", "start_offset": 26, "end_offset": 35 } ]
[]
[]
5,528
In short, it’s the digital equivalent of those physical skimming devices that criminals insert into ATMs to steal card data as it’s entered: it’s highly effective and happens completely without the knowledge of the cardholder.
[]
[]
[]
4,093
If not, the hostname and IP address will be collected and appended to the existing compromised hosts’ information.
[]
[]
[]
8,665
(NOTE: This exploit is not connected to the other three we’ve discussed above.)
[]
[]
[]
7,086
Pandora backdoor samples with different tokens Based on our analysis, the Pandora backdoor contains more public code repositories compared with previous versions.
[ { "id": 22195, "label": "malware", "start_offset": 0, "end_offset": 7 }, { "id": 22197, "label": "location", "start_offset": 105, "end_offset": 111 } ]
[]
[]
4,355
Instead of exfiltrating the files through PHP scripts, they were done via FTP server.
[]
[]
[]
13,569
The script sends an HTTP GET request to a specified URL address and forwards the received response to Water Pamola’s server.
[ { "id": 51650, "label": "campaign", "start_offset": 102, "end_offset": 116 } ]
[]
[]
11,372
C2s 136.243.108.14 173.209.51.54 HYPERSCRAPE binaries
[ { "id": 34705, "label": "IPV4", "start_offset": 4, "end_offset": 18 }, { "id": 34706, "label": "IPV4", "start_offset": 19, "end_offset": 32 } ]
[]
[]
1,072
Unlike other window types in Android, Toast doesn’t require the same permissions, and so the mitigating factors that applied to previous overlay attacks don’t apply here.
[ { "id": 46556, "label": "SOFTWARE", "start_offset": 30, "end_offset": 37 } ]
[]
[]
5,176
This blog lists 13 identified security gaps that were assigned new CVE IDs found in the six most common DDS implementations, mostly concerning deployment.
[]
[]
[]
1,228
AstepPay implements both sending and blocking in the “assets/astep.bin” file.
[ { "id": 46610, "label": "SOFTWARE", "start_offset": 0, "end_offset": 8 }, { "id": 46611, "label": "FILEPATH", "start_offset": 54, "end_offset": 70 } ]
[]
[]
13,491
We will also continue to share more detailed analysis of vulnerabilities we find, phishing and malware campaigns that we see, and other interesting or noteworthy trends across this space.
[]
[]
[]