id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
9,811 | Figure 3. Language code pages | [] | [] | [] |
2,054 | On this graph, we found his infrastructure mapped out and malicious files that were also linked to the domains. | [] | [] | [] |
3,082 | up front | [] | [] | [] |
2,779 | The attackers accomplish this through abuse of a legitimate tool by placing it on malicious or compromised websites and running it in the victim’s browser without his or her consent or knowledge when they visit the site. | [] | [] | [] |
13,952 | The group is making quadruple extortion available to its affiliates and showing a clear sign of innovation. | [] | [] | [] |
6,650 | Assuming the highlighted groups are indeed Iranian in origin, their activity has been well documented and the various groups often times use very similar tactics and techniques to execute their attacks, such as the heavy use of spear-phishing and credential harvesting. | [
{
"id": 20638,
"label": "location",
"start_offset": 32,
"end_offset": 35
},
{
"id": 20640,
"label": "location",
"start_offset": 102,
"end_offset": 105
},
{
"id": 20641,
"label": "location",
"start_offset": 162,
"end_offset": 165
},
{
"id": 20642,
"label": "location",
"start_offset": 228,
"end_offset": 233
},
{
"id": 20643,
"label": "attack-pattern",
"start_offset": 234,
"end_offset": 242
},
{
"id": 20644,
"label": "location",
"start_offset": 243,
"end_offset": 246
}
] | [] | [] |
12,780 | This virtual server will be used either as a C&C server or an HTTP server that delivers PLEAD malware to their targets. | [
{
"id": 39780,
"label": "location",
"start_offset": 20,
"end_offset": 24
},
{
"id": 39781,
"label": "malware",
"start_offset": 88,
"end_offset": 93
}
] | [] | [] |
13,336 | The ransomware attack chain is outlined in Figure 1; however, we currently do not know the initial arrival vector of this threat into a potential victim's network. | [
{
"id": 41510,
"label": "tools",
"start_offset": 107,
"end_offset": 113
}
] | [] | [] |
1,286 | In this campaign, Sysget samples were attached to e-mails and used various icons to trick users into infecting their systems. | [
{
"id": 46659,
"label": "malware",
"start_offset": 18,
"end_offset": 24
}
] | [] | [] |
8,921 | Infection vector MiMi (mimi = 秘密 = secret in Chinese) is an instant messaging application designed especially for Chinese users, with implementations for major desktop and mobile operating systems: Windows, macOS, Android, and iOS. | [
{
"id": 27585,
"label": "tools",
"start_offset": 10,
"end_offset": 16
},
{
"id": 27588,
"label": "location",
"start_offset": 155,
"end_offset": 160
},
{
"id": 27589,
"label": "location",
"start_offset": 169,
"end_offset": 172
},
{
"id": 27590,
"label": "location",
"start_offset": 173,
"end_offset": 179
},
{
"id": 27591,
"label": "location",
"start_offset": 224,
"end_offset": 227
}
] | [] | [] |
13,545 | The Water Pamola attack chain After further searching, we noticed that an online store administrator asked about a strange online order that contains JavaScript code inserted into the field where the customer’s address or company name would normally be located. | [
{
"id": 51617,
"label": "campaign",
"start_offset": 4,
"end_offset": 16
},
{
"id": 51618,
"label": "identity",
"start_offset": 79,
"end_offset": 105
},
{
"id": 51620,
"label": "attack-pattern",
"start_offset": 155,
"end_offset": 179
}
] | [
{
"id": 1114,
"from_id": 51617,
"to_id": 51620,
"type": "uses"
}
] | [] |
3,933 | In this particular Chopper attack, the .dat files are used as executables. | [
{
"id": 49775,
"label": "malware",
"start_offset": 19,
"end_offset": 26
}
] | [] | [] |
310 | It would be inefficient for an administrator to travel to a physical office to make a change on a system, but its critical that organizations take control over these applications. | [] | [] | [] |
1,042 | Yet, we believe the residual risk and exposure call for further action. | [] | [] | [] |
12,879 | Trend Micro Vision One is great for this step. | [] | [] | [] |
9,967 | It’s possible that the certificate was stolen as early as April 2018, as we found a ShiftDoor malware (4ae4aed210f2b4f75bdb855f6a5c11e625d56de2) on April 8 that was signed with the stolen certificate. | [
{
"id": 30437,
"label": "location",
"start_offset": 49,
"end_offset": 54
},
{
"id": 30439,
"label": "SHA1",
"start_offset": 103,
"end_offset": 143
}
] | [] | [] |
3,489 | /usr | [] | [] | [] |
8,091 | This is the first known active attack in the wild that uses the use-after-free vulnerability. | [] | [] | [] |
3,937 | It also scans for vulnerabilities across the network by using an installed tool, Hacktool.Win32.CATLIKE.A, and a legitimate cURL, C:\temp\curl.dat. | [
{
"id": 49780,
"label": "malware",
"start_offset": 81,
"end_offset": 105
},
{
"id": 49781,
"label": "FILEPATH",
"start_offset": 130,
"end_offset": 146
}
] | [] | [] |
4,953 | The attackers use this function to relay device-based data to the channel, so they can see details such as the IP, useragent, and locales of visitors to their phishing sites in real-time. | [] | [] | [] |
10,308 | email.exe IMAP RAT | [] | [] | [] |
3,507 | The tool can also control the communication between the backdoor and attacker in real time. | [] | [] | [] |
11,325 | GET http://{C2}/Index.php?Ck=OK HTTP/1.1 | [
{
"id": 34608,
"label": "URL",
"start_offset": 4,
"end_offset": 28
}
] | [] | [] |
8,833 | We noticed the execution of schtasks.exe with the command line parameter “schtasks /create /tn <name> c:\programdata\<software name>\<file name>.bat /sc /once /st <time> /ru <user account>”. | [
{
"id": 27364,
"label": "malware",
"start_offset": 28,
"end_offset": 40
},
{
"id": 27365,
"label": "malware",
"start_offset": 74,
"end_offset": 82
},
{
"id": 27366,
"label": "location",
"start_offset": 164,
"end_offset": 168
}
] | [] | [] |
8,018 | Related Malware hashes: Top Phishing Domains: | [
{
"id": 24865,
"label": "attack-pattern",
"start_offset": 28,
"end_offset": 36
}
] | [] | [] |
2,679 | LockBit 2.0 was developed using the Assembly and Origin C programming languages and leverages advanced encryption standard (AES) and elliptic-curve cryptography (ECC) algorithms to encrypt victim data. | [
{
"id": 47881,
"label": "threat-actor",
"start_offset": 2,
"end_offset": 13
}
] | [] | [] |
332 | If your system has already been infected with CryptoWall 2.0, you’ll see a pop-up just like this one shortly after the malware has encrypted your documents. | [
{
"id": 46024,
"label": "malware",
"start_offset": 47,
"end_offset": 61
}
] | [] | [] |
2,295 | This bulletin includes coordinated influence operation campaigns terminated on our platforms in Q4 2021. | [
{
"id": 45448,
"label": "TIME",
"start_offset": 97,
"end_offset": 104
}
] | [] | [] |
6,104 | The encoded commands decode to the below IP addresses. | [] | [] | [] |
3,533 | For instance, Blackgear employs two stages of infection for each of its attacks. | [
{
"id": 49315,
"label": "threat-actor",
"start_offset": 14,
"end_offset": 23
}
] | [] | [] |
14,035 | In some instances, malware projects require external libraries, and some libraries used the “assert()” mechanism to help the developers debug unexpected conditions. | [] | [] | [] |
6,845 | Our products are designed with robust built-in security features, like Gmail protections against phishing and Safe Browsing in Chrome, but we still dedicate significant resources to developing new tools and technology to help identify, track and stop this kind of activity. | [
{
"id": 21333,
"label": "location",
"start_offset": 13,
"end_offset": 16
},
{
"id": 21334,
"label": "location",
"start_offset": 47,
"end_offset": 55
},
{
"id": 21336,
"label": "attack-pattern",
"start_offset": 97,
"end_offset": 105
},
{
"id": 21337,
"label": "location",
"start_offset": 106,
"end_offset": 109
},
{
"id": 21338,
"label": "threat-actor",
"start_offset": 110,
"end_offset": 114
},
{
"id": 21339,
"label": "location",
"start_offset": 203,
"end_offset": 206
},
{
"id": 21340,
"label": "location",
"start_offset": 242,
"end_offset": 245
},
{
"id": 21341,
"label": "location",
"start_offset": 246,
"end_offset": 250
}
] | [] | [] |
11,089 | We terminated 3,317 YouTube channels as part of our ongoing investigation into coordinated influence operations linked to China. | [] | [] | [] |
12,308 | We terminated 3 YouTube channels as part of our ongoing investigation into coordinated influence operations linked to Iran. | [] | [] | [] |
2,576 | Visit the Ignite website for more information on tracks, workshops and marquee sessions. | [] | [] | [] |
9,703 | Figure 20. Function for scrambling AES256 key in the outgoing packet | [] | [] | [] |
7,157 | Fast Reverse Proxy (FRP) Linux tool found Conclusion | [
{
"id": 22384,
"label": "malware",
"start_offset": 20,
"end_offset": 23
},
{
"id": 22385,
"label": "location",
"start_offset": 31,
"end_offset": 35
}
] | [] | [] |
4,184 | For a list of the Indicators of Compromise, please see this document. | [] | [] | [] |
13,042 | Read on: | [] | [] | [] |
5,025 | Recently observed Turla domains: COLDRIVER, a Russian-based threat actor sometimes referred to as Callisto, continues to use Gmail accounts to send credential phishing emails to a variety of Google and non-Google accounts. | [
{
"id": 51091,
"label": "threat-actor",
"start_offset": 33,
"end_offset": 42
},
{
"id": 51092,
"label": "threat-actor",
"start_offset": 98,
"end_offset": 106
},
{
"id": 51093,
"label": "SOFTWARE",
"start_offset": 125,
"end_offset": 130
},
{
"id": 51094,
"label": "identity",
"start_offset": 191,
"end_offset": 197
},
{
"id": 51090,
"label": "threat-actor",
"start_offset": 18,
"end_offset": 23
}
] | [
{
"id": 1040,
"from_id": 51092,
"to_id": 51091,
"type": "duplicate-of"
},
{
"id": 1041,
"from_id": 51091,
"to_id": 51093,
"type": "uses"
},
{
"id": 1042,
"from_id": 51091,
"to_id": 51094,
"type": "targets"
}
] | [] |
859 | If you want a more detailed understanding of kernel APC attacks as they occurred in WanaCrypt0r/WannaCry, two good resources are Microsoft’s MMPC blog “WannaCrypt ransomware worm targets out-of-date systems” and Countercept’s “DOUBLEPULSAR Usermode Analysis: Generic Reflective DLL Loader”. | [
{
"id": 2796,
"label": "identity",
"start_offset": 130,
"end_offset": 139
},
{
"id": 2800,
"label": "malware",
"start_offset": 228,
"end_offset": 240
},
{
"id": 2791,
"label": "malware",
"start_offset": 85,
"end_offset": 96
},
{
"id": 2792,
"label": "malware",
"start_offset": 97,
"end_offset": 105
},
{
"id": 46397,
"label": "malware",
"start_offset": 153,
"end_offset": 163
}
] | [] | [] |
4,936 | The phishing kit will also ask for second-factor authentication codes sent to devices. | [] | [] | [] |
7,734 | The emails used in these campaigns used subjects pertaining to finance or urgent concerns on insurance policies. | [] | [] | [] |
4,923 | Google’s Threat Analysis Group tracks actors involved in disinformation campaigns, government backed hacking, and financially motivated abuse. | [
{
"id": 50937,
"label": "identity",
"start_offset": 0,
"end_offset": 30
}
] | [] | [] |
5,220 | In the case of this middleware technology, DDS is just one of the many critical libraries used in embedded applications that’s easy to lose track of. | [] | [] | [] |
6,957 | Figure 11. | [] | [] | [] |
1,082 | Mutex analysis is an often overlooked and useful tool for malware author fingerprinting, family classification, and even discovery. | [] | [] | [] |
5,745 | Cambridge Analytica Scandal: Facebook Hit with $1.6 Million Fine | [
{
"id": 17780,
"label": "identity",
"start_offset": 38,
"end_offset": 41
},
{
"id": 17782,
"label": "location",
"start_offset": 60,
"end_offset": 64
}
] | [] | [] |
10,115 | MSIL.SUNBURST.A c15abaf51e78ca56c0376522d699c978217bf041a3bd3c71d09193efa5717c71 75af292f34789a1c782ea36c7127bf6106f595e8 | [
{
"id": 30837,
"label": "SHA1",
"start_offset": 16,
"end_offset": 80
},
{
"id": 30838,
"label": "SHA1",
"start_offset": 81,
"end_offset": 121
}
] | [] | [] |
7,172 | But more recently on June 21, we noticed that Andariel injected their script into four other compromised South Korean websites for reconnaissance purposes. | [] | [] | [] |
89 | Gaming PCs with high-end GPUs and servers with large numbers of processing cores will be prime targets. | [] | [] | [] |
7,055 | Analysis of the Payload | [] | [] | [] |
1,796 | Figure 3. Remotely executing an HTA file from the C&C server. | [] | [] | [] |
10,145 | In an earlier attack, we were able to warn the organization 24 hours before the actual phishing emails were sent. | [
{
"id": 30939,
"label": "TIME",
"start_offset": 60,
"end_offset": 68
},
{
"id": 30940,
"label": "attack-pattern",
"start_offset": 87,
"end_offset": 95
}
] | [] | [] |
11,804 | One of APT35’s novel techniques involves using Telegram for operator notifications. | [] | [] | [] |
4,288 | To help combat these kinds of threats organizations will need to take a more proactive and focused security posture that can cover the most ground in terms of security. | [] | [] | [] |
1,533 | As always, we recommend our customers patch their systems as soon as possible. | [] | [] | [] |
785 | With the introduction of the deferred free patch the object is no longer truly freed, so the page still exists. | [] | [] | [] |
1,287 | The majority of these samples are self-extracting executables that contain both a malicious downloader, along with a legitimate file. | [
{
"id": 44967,
"label": "attack-pattern",
"start_offset": 82,
"end_offset": 102
}
] | [] | [] |
12,157 | Word documents with the following classid: {EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B} Related infrastructure: workaj[.]com wordzmncount[.]com Not all attacks require chaining multiple 0-day exploits to be successful. | [] | [] | [] |
6,640 | Since the original 2012 attack, two other instances of Shamoon have been discovered, in 2016 as well as 2018. | [] | [] | [] |
499 | Additionally, avoid downloading malicious applications by only downloading from the Google Play store is another best practice you should always follow. | [
{
"id": 46134,
"label": "SOFTWARE",
"start_offset": 84,
"end_offset": 101
}
] | [] | [] |
13,049 | With 85% of businesses worldwide using the cloud, it has proven its imperative value, especially during the onslaught of the COVID-19 pandemic when remote work and reliance on the cloud for automation and scalability is the norm. | [] | [] | [] |
11,673 | The decrypted configuration The main functions of the backdoor + stealer are: 1) Downloading the .NET executable and running it 2) Collecting system information and uploading it to the command-and-control (C&C) server 3) Uploading selected files to the C&C server | [
{
"id": 35803,
"label": "malware",
"start_offset": 69,
"end_offset": 76
},
{
"id": 35804,
"label": "location",
"start_offset": 77,
"end_offset": 80
},
{
"id": 35805,
"label": "location",
"start_offset": 118,
"end_offset": 121
},
{
"id": 35806,
"label": "location",
"start_offset": 166,
"end_offset": 169
},
{
"id": 35807,
"label": "location",
"start_offset": 198,
"end_offset": 201
}
] | [] | [] |
8,708 | We encourage anyone who discovers a Chrome vulnerability to report that activity through the Chrome Vulnerabilities Rewards Program submission process. | [] | [] | [] |
14,401 | Whether that is the data center, an OT network, or finding critical business systems to support their criminal or destructive intent. | [] | [] | [] |
14,018 | For this, we are assuming this binary was compiled with a Visual Studio toolchain, which is indicated for various compiler identification tools. | [
{
"id": 47187,
"label": "SOFTWARE",
"start_offset": 58,
"end_offset": 71
}
] | [] | [] |
10,576 | In 2019, one in five accounts that received a warning was targeted multiple times by attackers. | [] | [] | [] |
3,201 | These files are also hosted on Alibaba Cloud OSS on an attacker-controlled account. | [
{
"id": 48328,
"label": "Infrastucture",
"start_offset": 31,
"end_offset": 48
}
] | [] | [] |
2,452 | We have seen the unique commands listed below submitted to webshells. | [
{
"id": 47520,
"label": "attack-pattern",
"start_offset": 59,
"end_offset": 67
}
] | [] | [] |
3,218 | The second scheduled task is called “c1222.txt,” which is a Python code run by a previously downloaded Python runtime. | [
{
"id": 48343,
"label": "SOFTWARE",
"start_offset": 60,
"end_offset": 66
},
{
"id": 48344,
"label": "SOFTWARE",
"start_offset": 103,
"end_offset": 109
},
{
"id": 48342,
"label": "FILEPATH",
"start_offset": 37,
"end_offset": 46
}
] | [] | [] |
2,914 | Palo Alto Networks customers with a Threat Prevention subscription were automatically protected from exploitation of these vulnerabilities: We suggest customers ensure they are running the latest content version on their devices and apply the patches Microsoft released on May 1, 2014. Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [
{
"id": 48086,
"label": "identity",
"start_offset": 1,
"end_offset": 19
},
{
"id": 48087,
"label": "identity",
"start_offset": 253,
"end_offset": 262
},
{
"id": 48088,
"label": "TIME",
"start_offset": 275,
"end_offset": 286
}
] | [] | [] |
4,268 | Figure 10. | [] | [] | [] |
1,553 | This program gives the attackers complete control over the computer and can enable them to copy documents, usernames, passwords, account information and even take screenshots. | [] | [] | [] |
14,134 | Figure 14. | [] | [] | [] |
6,570 | After further research, we were able to link Hack520 to different network administration activities, notably with a Virtual Private Server (VPS) hosting service. | [] | [] | [] |
1,641 | Each of these files also has the same internal class structure, which is represented by the tree structure below. | [] | [] | [] |
1,660 | The tool generates two encryption keys using a static password that the attacker chooses when creating the NetWire binary. | [
{
"id": 46871,
"label": "malware",
"start_offset": 107,
"end_offset": 114
}
] | [] | [] |
14,001 | However, we were able to match some code reuse in one of the espionage backdoor’s functionalities. | [] | [] | [] |
2,790 | Where drive-by download attacks usually exploit unpatched vulnerabilities, the root of these attacks is that they abuse otherwise legitimate functionality: you can’t prevent them by being fully patched. | [] | [] | [] |
9,511 | We dubbed these downloaders PuppetDownloaders since they are connected to the PuppetLoader malware family, as evidenced by our observations: This malware and PuppetLoader both use the same string decryption routine that uses the same key. | [
{
"id": 29179,
"label": "location",
"start_offset": 57,
"end_offset": 60
},
{
"id": 29180,
"label": "malware",
"start_offset": 78,
"end_offset": 90
},
{
"id": 29181,
"label": "location",
"start_offset": 155,
"end_offset": 158
},
{
"id": 29183,
"label": "location",
"start_offset": 185,
"end_offset": 189
},
{
"id": 29184,
"label": "location",
"start_offset": 230,
"end_offset": 234
}
] | [] | [] |
131 | Additionally, the site will still provide users with its normal, intended functionality. | [] | [] | [] |
2,918 | In that research, we also showed how these attacks were very broad and grew very quickly. | [] | [] | [] |
1,603 | After the user installs the remote application and opens it, they are presented with a terms of service screen. | [] | [] | [] |
2,603 | In the case of Nvidia, it was observed as a non-financial extortion attempt. | [
{
"id": 47791,
"label": "identity",
"start_offset": 15,
"end_offset": 21
}
] | [] | [] |
3,469 | If the affected system can connect online and doesn’t have AV software, Marade will connect to a Blackgear-controlled public blog or social media post to retrieve an encrypted C&C configuration. | [
{
"id": 49269,
"label": "Infrastucture",
"start_offset": 118,
"end_offset": 193
},
{
"id": 49267,
"label": "malware",
"start_offset": 72,
"end_offset": 78
},
{
"id": 49268,
"label": "threat-actor",
"start_offset": 97,
"end_offset": 106
}
] | [
{
"id": 775,
"from_id": 49268,
"to_id": 49269,
"type": "controls"
},
{
"id": 776,
"from_id": 49267,
"to_id": 49269,
"type": "beacons-to"
}
] | [] |
7,152 | The countries that Iron Tiger has targeted in the past 18 months Timeline | [] | [] | [] |
9,878 | Updated on November 27, 2019 at 11:00 PM PST to add new information about a C&C domain. | [
{
"id": 30109,
"label": "TIME",
"start_offset": 32,
"end_offset": 44
}
] | [] | [] |
2,145 | Microsoft has since released protection guidance and assigned CVE-2022-30190 to this vulnerability. | [
{
"id": 45400,
"label": "vulnerability",
"start_offset": 62,
"end_offset": 76
},
{
"id": 45401,
"label": "identity",
"start_offset": 0,
"end_offset": 9
}
] | [] | [] |
2,676 | FY 2022 Q2 is not included due to lack of sufficient information. | [
{
"id": 47878,
"label": "TIME",
"start_offset": 0,
"end_offset": 10
}
] | [] | [] |
4,278 | Figure 11. | [] | [] | [] |
4,774 | Although our security precautions are robust, security issues can still occur, which is why we created a comprehensive security response process to respond to incidents. | [] | [] | [] |
12,340 | In June, we announced that we saw phishing attempts against the personal email accounts of staffers on the Biden and Trump campaigns by Chinese and Iranian APTs (Advanced Persistent Threats) respectively. | [
{
"id": 38318,
"label": "attack-pattern",
"start_offset": 34,
"end_offset": 42
},
{
"id": 38320,
"label": "location",
"start_offset": 113,
"end_offset": 116
},
{
"id": 38323,
"label": "location",
"start_offset": 144,
"end_offset": 147
}
] | [] | [] |
3,574 | Code taken from a ConfuserEx version created outside GIT | [
{
"id": 49358,
"label": "tools",
"start_offset": 53,
"end_offset": 56
},
{
"id": 49357,
"label": "tools",
"start_offset": 18,
"end_offset": 28
}
] | [] | [] |
12,905 | Telemetry: | [] | [] | [] |
4,315 | Two days later, a second email — purportedly a warning from a Pakistani military about the Pegasus spyware — containing a cutt.ly link to a malicious encrypted Word document and the password for decryption will be sent to the target. | [
{
"id": 50115,
"label": "malware",
"start_offset": 91,
"end_offset": 98
},
{
"id": 50116,
"label": "DOMAIN",
"start_offset": 122,
"end_offset": 129
},
{
"id": 50114,
"label": "identity",
"start_offset": 62,
"end_offset": 80
}
] | [] | [] |
3,681 | Once the malicious behavior is executed, the attackers will attempt to keep their presence in a system. | [] | [] | [] |
1,350 | As a result of these events, Palo Alto Networks researchers took immediate action to ensure that customers anywhere in the world can be appropriately protected against these reported threats, however they may be exploited. | [
{
"id": 44972,
"label": "identity",
"start_offset": 30,
"end_offset": 48
}
] | [] | [] |
159 | Microsoft made reasonable adjustments so that these alerts are now raised sparingly. | [
{
"id": 44609,
"label": "identity",
"start_offset": 0,
"end_offset": 9
}
] | [] | [] |
3,039 | c. The apps and applications on the computer or device: Like we noted about home entertainment and gaming consoles, sometimes it’s the apps rather than the device itself that is important. | [] | [] | [] |