id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
4,115
SmileSvr packet traffic format simulation
[]
[]
[]
8,516
Moreover, to protect our users, we have referred the below activity to the FBI for further investigation.
[]
[]
[]
3,806
.csv Microsoft Word's "Frames/Frameset" A feature that allows HTML or Text pages to be loaded in a frame within Microsoft Word.
[ { "id": 49679, "label": "SOFTWARE", "start_offset": 8, "end_offset": 22 }, { "id": 49680, "label": "SOFTWARE", "start_offset": 115, "end_offset": 129 } ]
[]
[]
13,456
Recently observed Ghostwriter credential phishing domains and emails: Curious Gorge, a group TAG attributes to China's PLA SSF, has remained active against government, military, logistics and manufacturing organizations in Ukraine, Russia and Central Asia.
[ { "id": 41902, "label": "threat-actor", "start_offset": 18, "end_offset": 29 }, { "id": 41903, "label": "attack-pattern", "start_offset": 41, "end_offset": 49 }, { "id": 41904, "label": "location", "start_offset": 58, "end_offset": 61 }, { "id": 41909, "label": "location", "start_offset": 188, "end_offset": 191 }, { "id": 41912, "label": "location", "start_offset": 239, "end_offset": 242 } ]
[]
[]
2,997
Across the board, though, making sure your home router and Wi-Fi have good security and that you’re using good, strong unique passwords when paring devices with apps (where possible) are easy things you can do for all these devices.
[]
[]
[]
14,239
The repository for Winnti’s C&C communications was created on August 2016.
[ { "id": 48431, "label": "identity", "start_offset": 19, "end_offset": 25 }, { "id": 48432, "label": "TIME", "start_offset": 62, "end_offset": 73 } ]
[]
[]
5,125
Trend Micro had a great series and continues to have a great series on the Underground, the Digital Underground that shows just how deep these profit motivations go.
[ { "id": 51212, "label": "identity", "start_offset": 0, "end_offset": 11 } ]
[]
[]
7,490
After enabling the macros and the payload executes, two files – an obfuscated Visual Basic script (Detected by Trend Micro as VBS_VALYRIA.DOCT), and an obfuscated PowerShell script (Detected by Trend Mico as TROJ_VALYRIA.PS) — are created in the ProgramData directory placed in randomly-named directories.
[ { "id": 23313, "label": "location", "start_offset": 26, "end_offset": 29 }, { "id": 23315, "label": "location", "start_offset": 118, "end_offset": 123 }, { "id": 23316, "label": "location", "start_offset": 146, "end_offset": 149 }, { "id": 23317, "label": "attack-pattern", "start_offset": 164, "end_offset": 174 }, { "id": 23318, "label": "location", "start_offset": 201, "end_offset": 205 }, { "id": 23319, "label": "location", "start_offset": 228, "end_offset": 231 } ]
[]
[]
2,288
The command and control (C2) communication for this botnet uses HTTPS to communicate commands and binary updates between the control servers and infected systems.
[]
[]
[]
4,320
The emails are sent either from an ExpressVPN exit node in Pakistan, or from a mail server under the attacker’s control.
[ { "id": 50124, "label": "SOFTWARE", "start_offset": 35, "end_offset": 45 }, { "id": 50125, "label": "location", "start_offset": 59, "end_offset": 67 } ]
[]
[]
13,024
While this activity largely does not impact Google products, we remain engaged and are providing notifications to victim organizations.
[ { "id": 48847, "label": "SOFTWARE", "start_offset": 44, "end_offset": 51 } ]
[]
[]
625
At least 50 organizations have reported impacts from the malware, including government and critical infrastructure operators.
[]
[]
[]
7,534
Figure 12.
[]
[]
[]
636
Posteo (a free e-mail provider) has already shut down this e-mail address, and as such victims should not even attempt to pay the ransom.
[ { "id": 44816, "label": "SOFTWARE", "start_offset": 1, "end_offset": 7 } ]
[]
[]
13,691
A sample fake PDF invoice in a BEC email
[ { "id": 51754, "label": "attack-pattern", "start_offset": 31, "end_offset": 34 } ]
[]
[]
5,296
It then waits for 37 seconds before it sets up its hard-coded parameters.
[]
[]
[]
3,080
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
14,333
The malware also shares the same certification with Virtual Girlfriend.
[ { "id": 48561, "label": "malware", "start_offset": 52, "end_offset": 70 } ]
[]
[]
4,113
The second set of encrypted content is decrypted with an XOR key (0x99) from the previous decrypted content, and within the decrypted data are instructions for the following procedures.
[]
[]
[]
12,654
Connections to other ransomware families
[]
[]
[]
7,378
echo "root 123" > /tmp/up.txt rm -rf /var/tmp/dota* <send Outlaw kit (the archive file) to compromised host via SFTP> cat /var/tmp/.systemcache436621 echo "1" > /var/tmp/.systemcache436621 cat /var/tmp/.systemcache436621 sleep 15s && cd /var/tmp; echo "IyEvYmluL2Jhc2gKY2QgL3RtcAk.....<shortened> cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3N.....<shortened>
[ { "id": 22909, "label": "location", "start_offset": 0, "end_offset": 4 }, { "id": 22910, "label": "location", "start_offset": 6, "end_offset": 10 }, { "id": 22911, "label": "location", "start_offset": 103, "end_offset": 107 }, { "id": 22912, "label": "location", "start_offset": 150, "end_offset": 154 }, { "id": 22913, "label": "location", "start_offset": 247, "end_offset": 251 }, { "id": 22914, "label": "location", "start_offset": 334, "end_offset": 338 }, { "id": 22915, "label": "identity", "start_offset": 344, "end_offset": 347 } ]
[]
[]
12,292
We terminated 35 YouTube channels as part of our investigation into coordinated influence operations linked to Azerbaijan.
[]
[]
[]
8,830
Through the Apex One with Endpoint Sensor (iES), we discovered one such incident wherein an attacker utilized sophisticated techniques in an attempt to exfiltrate sensitive information from a company.
[]
[]
[]
4,134
In this stage, we also observed attempts to deploy tools to exfiltrate stolen information.
[]
[]
[]
5,289
It was also reported to have infected hundreds of thousands of devices.
[]
[]
[]
1,247
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
9,516
We also saw WinRAR self-extracting (SFX) files dropping downloaders written using the Microsoft Foundation Class Library (MFC) framework.
[ { "id": 29191, "label": "malware", "start_offset": 12, "end_offset": 18 }, { "id": 29192, "label": "identity", "start_offset": 86, "end_offset": 95 }, { "id": 29193, "label": "location", "start_offset": 113, "end_offset": 120 } ]
[]
[]
526
This downloads and executes an obfuscated PowerShell script to finally install the ransomware.
[ { "id": 46153, "label": "attack-pattern", "start_offset": 42, "end_offset": 59 } ]
[]
[]
9,408
Collection Location Tracking T1430 Used to track device’s location
[ { "id": 28959, "label": "attack-pattern", "start_offset": 11, "end_offset": 28 } ]
[]
[]
67
Every infected system is a profit-generating resource when mining Monero, and users are much less likely to identify their infection and remove the mining program than they would be with ransomware.
[ { "id": 45825, "label": "SOFTWARE", "start_offset": 66, "end_offset": 72 } ]
[]
[]
1,250
This post is also available in: 日本語 (Japanese) Palo Alto Networks Unit 42
[ { "id": 3816, "label": "identity", "start_offset": 53, "end_offset": 71 }, { "id": 3817, "label": "identity", "start_offset": 72, "end_offset": 79 } ]
[]
[]
4,801
TAG continues to disrupt campaigns from multiple sets of Russian government-backed attackers, some of which are detailed in our previous updates.
[ { "id": 50705, "label": "identity", "start_offset": 0, "end_offset": 3 } ]
[]
[]
11,098
The Iranian attacker group (APT35) and the Chinese attacker group (APT31) targeted campaign staffers’ personal emails with credential phishing emails and emails containing tracking links.
[ { "id": 33888, "label": "location", "start_offset": 35, "end_offset": 38 }, { "id": 33891, "label": "location", "start_offset": 83, "end_offset": 91 }, { "id": 33892, "label": "attack-pattern", "start_offset": 134, "end_offset": 142 }, { "id": 33893, "label": "location", "start_offset": 150, "end_offset": 153 } ]
[]
[]
8,261
We believe that this specific VBS obfuscation script was created by the N7r team, a North African hacking group known for making video tutorials on using common RATs (that this particular script wasn’t part of any such videos).
[]
[]
[]
2,277
While analyzing Glupteba binaries, our team identified a few containing a git repository URL: “git.voltronwork.com”.
[ { "id": 45437, "label": "DOMAIN", "start_offset": 95, "end_offset": 114 }, { "id": 45436, "label": "malware", "start_offset": 16, "end_offset": 24 } ]
[]
[]
3,652
Second, using security on your systems, devices and networks that provides multiple layers of protection can help prevent attacks. Conversation hijacking spear phishing isn’t a threat everyone faces, but for those who do it represents a significant escalation in terms of sophistication and social engineering of spear phishing attacks.
[ { "id": 49426, "label": "attack-pattern", "start_offset": 315, "end_offset": 329 }, { "id": 49424, "label": "attack-pattern", "start_offset": 156, "end_offset": 170 }, { "id": 49425, "label": "attack-pattern", "start_offset": 293, "end_offset": 311 } ]
[]
[]
3,386
test.exe BIOPASS RAT Loader Backdoor.
[ { "id": 10236, "label": "malware", "start_offset": 10, "end_offset": 21 }, { "id": 49038, "label": "FILEPATH", "start_offset": 0, "end_offset": 8 } ]
[]
[]
9,860
The list of modified tools the group used include Mimikatz, RAR compression tool, port mapping tool, and screen capture.
[ { "id": 30041, "label": "location", "start_offset": 4, "end_offset": 8 }, { "id": 30043, "label": "location", "start_offset": 76, "end_offset": 80 }, { "id": 30044, "label": "location", "start_offset": 95, "end_offset": 99 }, { "id": 30045, "label": "location", "start_offset": 101, "end_offset": 104 }, { "id": 30046, "label": "attack-pattern", "start_offset": 105, "end_offset": 119 } ]
[]
[]
2,513
Ireland has yet to recover from an attack in mid-May that prompted the shutdown of the entire information technology network of the nation's healthcare system – prompting cancellation of appointments, the shutdown of X-ray systems and delays in COVID testing.
[ { "id": 47709, "label": "location", "start_offset": 0, "end_offset": 7 }, { "id": 47710, "label": "TIME", "start_offset": 45, "end_offset": 52 } ]
[]
[]
1,869
However, and specific to this instance, the attempt to kill an antivirus product such as this variant’s TaskKill can also be foiled.
[]
[]
[]
774
Figure 8: decrease the reference number, not yet freed
[]
[]
[]
7,365
> /dev/null 2>1& sleep 20m && cd ..; /tmp/.X19-unix/.rsync/initall 2>1& exit 0
[]
[]
[]
4,387
After the program has finished downloading the inbox, it reverts the language back to its original settings and deletes any security emails from Google.
[ { "id": 50200, "label": "SOFTWARE", "start_offset": 145, "end_offset": 151 } ]
[]
[]
7,823
Microsoft has since updated the FAQ section of the advisory that shows CVE-2021-34527 is similar but distinct from CVE-2021-1675, which addresses a different but related vulnerability in RpcAddPrinterDriverEx().
[ { "id": 24249, "label": "identity", "start_offset": 0, "end_offset": 9 }, { "id": 24250, "label": "location", "start_offset": 36, "end_offset": 43 } ]
[]
[]
8,288
Figure 2. Stolen credit cards (Click to enlarge)
[]
[]
[]
92
It’s that time of year again – our researchers have analyzed and reviewed the threats and attacks that occurred during the first half of 2021.
[ { "id": 45831, "label": "TIME", "start_offset": 123, "end_offset": 141 } ]
[]
[]
2,237
After this check is performed, it enters an infinite loop, with a sleep interval set at a default of 30 minutes.
[ { "id": 6668, "label": "TIME", "start_offset": 101, "end_offset": 111 } ]
[]
[]
1,044
Please mark, I'm not a robot!
[]
[]
[]
10,083
It has several peculiarities in its behavior, however.
[]
[]
[]
641
We are aware of the following information about how the Petya attack lifecycle works.
[ { "id": 46228, "label": "malware", "start_offset": 57, "end_offset": 62 } ]
[]
[]
9,847
Upgraded steganography technique
[]
[]
[]
3,244
, it will stop.
[]
[]
[]
13,665
“Swiftme” appears in the phishing email headers and is accompanied by account names with forged company email domains.
[]
[]
[]
1,917
Aside from acting as a C&C and distributing Bahamut-like malware, some of these websites also serve as the host for other malicious documents.
[ { "id": 45179, "label": "threat-actor", "start_offset": 44, "end_offset": 51 } ]
[]
[]
13,498
The group primarily targets email accounts and mailboxes.
[]
[]
[]
1,440
The certificate fingerprints (circled in red) are what can be used to uniquely identify a certificate.
[]
[]
[]
1,193
While this is more convenient for both users and developers, there are significant security concerns with using SMS-based IAP on Android.
[ { "id": 46585, "label": "SOFTWARE", "start_offset": 129, "end_offset": 136 } ]
[]
[]
2,116
This blog is to provide information to help organizations assess their risk of the vulnerability and to inform Palo Alto Networks customers of protections in place that can help mitigate their risk until they can apply the security updates.
[ { "id": 47254, "label": "identity", "start_offset": 111, "end_offset": 129 } ]
[]
[]
14,259
Related Hashes (SHA256) detected as BKDR64_WINNTI.ONM: 06b077e31a6f339c4f3b1f61ba9a6a6ba827afe52ed5bed6a6bf56bf18a279ba — cryptbase.dll 1e63a7186886deea6c4e5c2a329eab76a60be3a65bca1ba9ed6e71f9a46b7e9d – loadperf.dll 7c37ebb96c54d5d8ea232951ccf56cb1d029facdd6b730f80ca2ad566f6c5d9b – loadoerf.ini 9d04ef8708cf030b9688bf3e8287c1790023a76374e43bd332178e212420f9fb — wbemcomn.ini b1a0d0508ee932bbf91625330d2136f33344ed70cb25f7e64be0620d32c4b9e2 — cryptbase.ini e5273b72c853f12b77a11e9c08ae6432fabbb32238ac487af2fb959a6cc26089 — wbemcomn.dll Tags Malware | APT & Targeted Attacks | Endpoints | Research
[ { "id": 48453, "label": "FILEPATH", "start_offset": 36, "end_offset": 53 }, { "id": 48457, "label": "FILEPATH", "start_offset": 283, "end_offset": 295 }, { "id": 48459, "label": "FILEPATH", "start_offset": 524, "end_offset": 537 }, { "id": 48460, "label": "FILEPATH", "start_offset": 443, "end_offset": 456 }, { "id": 48455, "label": "FILEPATH", "start_offset": 122, "end_offset": 135 }, { "id": 48456, "label": "FILEPATH", "start_offset": 203, "end_offset": 215 }, { "id": 48463, "label": "FILEPATH", "start_offset": 363, "end_offset": 376 }, { "id": 44129, "label": "SHA1", "start_offset": 55, "end_offset": 119 }, { "id": 44130, "label": "SHA1", "start_offset": 136, "end_offset": 200 }, { "id": 44131, "label": "SHA1", "start_offset": 216, "end_offset": 280 }, { "id": 44132, "label": "SHA1", "start_offset": 296, "end_offset": 360 }, { "id": 44133, "label": "SHA1", "start_offset": 376, "end_offset": 440 }, { "id": 44134, "label": "SHA1", "start_offset": 457, "end_offset": 521 } ]
[ { "id": 412, "from_id": 48453, "to_id": 48455, "type": "related-to" }, { "id": 414, "from_id": 48456, "to_id": 48453, "type": "related-to" }, { "id": 416, "from_id": 48453, "to_id": 48457, "type": "related-to" }, { "id": 415, "from_id": 48460, "to_id": 48456, "type": "related-to" }, { "id": 418, "from_id": 48453, "to_id": 48459, "type": "related-to" }, { "id": 419, "from_id": 44129, "to_id": 48455, "type": "related-to" }, { "id": 420, "from_id": 44130, "to_id": 48456, "type": "related-to" }, { "id": 421, "from_id": 44132, "to_id": 48463, "type": "related-to" }, { "id": 422, "from_id": 44133, "to_id": 48460, "type": "related-to" }, { "id": 423, "from_id": 44134, "to_id": 48459, "type": "related-to" } ]
[ { "id": 2, "comment": "Schau mal bitte drüber" } ]
13,538
Since 2019, we have been tracking a threat campaign we dubbed as “Water Pamola.”
[ { "id": 51599, "label": "TIME", "start_offset": 6, "end_offset": 10 }, { "id": 51600, "label": "campaign", "start_offset": 66, "end_offset": 78 } ]
[]
[]
7,617
However, as mentioned earlier, the group has also started to attach an HTML link in emails to trick users into opening the Excel file.
[]
[]
[]
10,453
This offer ends September 30, 2021.
[]
[]
[]
8,878
Figure 4.
[]
[]
[]
13,046
The Internet of Things (IoT) Cybersecurity Improvement Act, passed by the House of Representatives in September and unanimously approved by the Senate last week, is a step toward warding off advanced threats and providing greater security in IoT devices.
[ { "id": 48882, "label": "identity", "start_offset": 74, "end_offset": 98 }, { "id": 48883, "label": "TIME", "start_offset": 102, "end_offset": 112 } ]
[]
[]
9,363
The screenshot gets captured when a command is received from the C&C server.
[]
[]
[]
4,864
United Arab Emirates TAG is also tracking a hack-for-hire group now based in the United Arab Emirates that is mostly active in the Middle East and North Africa.
[ { "id": 50856, "label": "location", "start_offset": 131, "end_offset": 142 }, { "id": 50857, "label": "location", "start_offset": 147, "end_offset": 159 }, { "id": 50854, "label": "identity", "start_offset": 0, "end_offset": 24 }, { "id": 50855, "label": "location", "start_offset": 81, "end_offset": 101 } ]
[]
[]
3,530
Different versions of Protux used by Blackgear Figure 9.
[ { "id": 49310, "label": "malware", "start_offset": 22, "end_offset": 28 }, { "id": 49311, "label": "threat-actor", "start_offset": 37, "end_offset": 46 } ]
[ { "id": 782, "from_id": 49311, "to_id": 49310, "type": "uses" } ]
[]
12,101
Since mid-August, OpenSUpdater samples have carried an invalid signature, and further investigation showed this was a deliberate attempt to evade detection.
[ { "id": 37457, "label": "malware", "start_offset": 18, "end_offset": 30 }, { "id": 37458, "label": "location", "start_offset": 74, "end_offset": 77 } ]
[]
[]
5,383
The main differences between the modules are as follows: This module does not have an upload feature. The 0x1 bit in the control flags is used in this module to specify if the download should be done via HTTPS. Infrastructure
[]
[]
[]
1,211
However, in addition to sending, all of these IAP SDKs also implement a BroadcastReceiver and register it for SMS_RECEIVED actions (Figure 2). In addition, Umpay, WiPay, and NgstreamPay will also register a ContentObserver to monitor all changes in an SMS inbox (Figure 3).
[ { "id": 46601, "label": "SOFTWARE", "start_offset": 158, "end_offset": 163 }, { "id": 46602, "label": "SOFTWARE", "start_offset": 165, "end_offset": 170 }, { "id": 46603, "label": "SOFTWARE", "start_offset": 176, "end_offset": 188 } ]
[]
[]
2,872
Once the object is free the Flash file will overwrite a length field in the vector object and allow arbitrary memory access.
[ { "id": 48073, "label": "SOFTWARE", "start_offset": 28, "end_offset": 33 } ]
[]
[]
1,868
In this case, the attackers were able to study and use Avast’s driver as part of their arsenal to disable other vendors’ security products.
[ { "id": 46992, "label": "identity", "start_offset": 55, "end_offset": 61 } ]
[]
[]
943
Most of these are created by malware authors who set up command and control (C2) servers with third party hosting providers and frequently update their locations to avoid detection.
[]
[]
[]
4,330
Stage 3 is similar to stage 1, with the only change being the URL to retrieve the next stage.
[]
[]
[]
11,971
We terminated 2 YouTube channels as part of our investigation into coordinated influence operations linked to Moldova.
[]
[]
[]
6,935
Looking into one of Earth Karkaddan’s recent campaigns Typically, Earth Karkaddan’s arrival methods include the use of spear-phishing emails and a USB worm that would then drop and execute a remote access trojan (RAT). Figure 1. Earth Karkaddan’s attack chain
[ { "id": 21704, "label": "location", "start_offset": 119, "end_offset": 124 }, { "id": 21705, "label": "attack-pattern", "start_offset": 125, "end_offset": 133 }, { "id": 21706, "label": "location", "start_offset": 141, "end_offset": 144 }, { "id": 21707, "label": "location", "start_offset": 177, "end_offset": 180 }, { "id": 21708, "label": "location", "start_offset": 191, "end_offset": 197 }, { "id": 21710, "label": "location", "start_offset": 234, "end_offset": 239 } ]
[]
[]
1,960
This appendix contains the latest Indicators of Compromise (IOCs) related to the different groups. Tags Mobile | APT & Targeted Attacks | Research
[]
[]
[]
1,922
This leads us back to the Confucius and Patchwork link.
[ { "id": 5646, "label": "threat-actor", "start_offset": 40, "end_offset": 49 }, { "id": 47046, "label": "threat-actor", "start_offset": 26, "end_offset": 35 } ]
[]
[]
3,879
Trend Micro Deep Discovery™ can protect enterprises by detecting malicious attachment and URLs.
[ { "id": 49736, "label": "SOFTWARE", "start_offset": 0, "end_offset": 26 } ]
[]
[]
14,215
It leverages the WMI performance adapter service (wmiAPSrv), a legitimate file in Windows that collects information related to system performance, to import the loader via services.exe.
[ { "id": 48242, "label": "FILEPATH", "start_offset": 172, "end_offset": 184 }, { "id": 48243, "label": "SOFTWARE", "start_offset": 82, "end_offset": 90 } ]
[]
[]
12,596
It was last updated on October 29, 2021.
[]
[]
[]
9,842
Figure 9.
[]
[]
[]
5,535
Magecart is so effective that multiple groups are said to be using the code, a piece of malicious JavaScript, to infect websites around the world.
[ { "id": 51536, "label": "malware", "start_offset": 0, "end_offset": 8 } ]
[]
[]
11,216
The browser then navigates to Gmail to begin the data collection.
[]
[]
[]
3,167
Tags Cloud | Latest News | Malware | APT & Targeted Attacks |
[]
[]
[]
14,245
We monitored the period during which IP addresses were found connecting to Winnti’s C&C servers and found that they started their operations in the afternoon up to late evening.
[ { "id": 48440, "label": "threat-actor", "start_offset": 75, "end_offset": 81 } ]
[]
[]
2,583
Lapsus$, however, is unusual in its approach – for this group, notoriety most often appears to be the goal, rather than financial gain.
[ { "id": 45602, "label": "threat-actor", "start_offset": 0, "end_offset": 7 } ]
[]
[]
816
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
11,748
The phishing typically started with a customized email introducing the company and its products.
[ { "id": 36211, "label": "attack-pattern", "start_offset": 4, "end_offset": 12 }, { "id": 36212, "label": "location", "start_offset": 79, "end_offset": 82 } ]
[]
[]
1,115
In parallel, and to inform better hypothesis for the fingerprint generation, research is being done to determine how far single mutex analysis can take us.
[]
[]
[]
11,976
This bulletin includes coordinated influence operation campaigns terminated on our platforms in Q1 2021.
[]
[]
[]
1,923
The Confucius Link
[ { "id": 47047, "label": "threat-actor", "start_offset": 4, "end_offset": 13 } ]
[]
[]
9,232
There is also a possible connection to the Chopper ASPX web shell research we published back in January 2021.
[ { "id": 28516, "label": "attack-pattern", "start_offset": 57, "end_offset": 66 } ]
[]
[]
3,250
If the file hasn’t been created, it will set the victim ID to a null value until the C&C server assigns it.
[]
[]
[]
13,644
Once the credentials are obtained and accounts are successfully compromised, emails containing invoice documents with tampered banking information are sent to subordinates in an attempt to siphon money through fund transfer requests.
[]
[]
[]
2,742
While this vulnerability didn’t come with quite the fanfare or a catchy name like Heartbleed, the security community quickly dubbed it “Shellshock.”
[ { "id": 45681, "label": "vulnerability", "start_offset": 82, "end_offset": 92 }, { "id": 45682, "label": "vulnerability", "start_offset": 136, "end_offset": 146 } ]
[]
[]
1,102
Any given mutex, and protected functionality, can then be thought of as an independent library of sorts.
[]
[]
[]
3,631
Spear phishing is a suitable tactic when an attacker cares about who falls for it.
[ { "id": 10966, "label": "attack-pattern", "start_offset": 0, "end_offset": 14 } ]
[]
[]
1,397
Palo Alto Networks will update this Threat Brief with new information and recommendations as they become available.
[ { "id": 46746, "label": "identity", "start_offset": 0, "end_offset": 18 } ]
[]
[]
3,291
The “Shell” command instructs the malware to execute a command using the Python function “win32api.ShellExecute” and to return the result to a C&C server, applying a 60-second timeout for command execution.
[ { "id": 48380, "label": "SOFTWARE", "start_offset": 73, "end_offset": 79 } ]
[]
[]