id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
14,396 | In the game of measure-countermeasure that is cybersecurity today and tomorrow, XDR is the next evolutionary step in dealing with more evasive threats. | [
{
"id": 51774,
"label": "SOFTWARE",
"start_offset": 80,
"end_offset": 83
}
] | [] | [] |
4,779 | Finally, we also offer the leading tools to protect important civil society actors such as journalists, human rights workers, opposition party politicians, and campaign organizations – in other words, the users who are frequently targeted by surveillance tools. | [] | [] | [] |
107 | This use of known, legitimate tools is not new; we call that “living off the land” and have seen this tactic pick up recently, including usage by ransomware actors. | [
{
"id": 45838,
"label": "tools",
"start_offset": 62,
"end_offset": 81
}
] | [] | [] |
8,254 | DiscoveryOur first inkling of this threat came when we spotted a spear-phishing email campaign targeting several embassies of various European countries. | [
{
"id": 25489,
"label": "location",
"start_offset": 65,
"end_offset": 70
},
{
"id": 25490,
"label": "attack-pattern",
"start_offset": 71,
"end_offset": 79
},
{
"id": 25491,
"label": "location",
"start_offset": 86,
"end_offset": 94
}
] | [] | [] |
3,137 | Attackers use them to take down websites for several reasons: About Threat Briefs are meant to help busy people understand real-world threats and how they can prevent them in their lives. | [] | [] | [] |
4,233 | After impersonating a fake victim of interest, we obtained a second stage payload (Detected as TROJ_DELF.XXWZ), which is a filestealer based on the Delphi programming language similar to the “svctrls” malware described in our previous blogpost. | [
{
"id": 50043,
"label": "malware",
"start_offset": 95,
"end_offset": 109
}
] | [] | [] |
3,004 | All apps like those from Netflix, Amazon, Hulu and others have their own passwords to connect to their service, and attackers crack and sell compromised accounts to these services. | [
{
"id": 48120,
"label": "SOFTWARE",
"start_offset": 34,
"end_offset": 40
},
{
"id": 48119,
"label": "SOFTWARE",
"start_offset": 25,
"end_offset": 32
},
{
"id": 48121,
"label": "SOFTWARE",
"start_offset": 42,
"end_offset": 46
}
] | [] | [] |
4,088 | While the Windows service “IKEEXT” is starting, the fake wlbsctrl.dll is loaded and executed with high privilege. | [] | [] | [] |
3,532 | Its apparent staying power stems from the furtive ways with which its attacks can evade traditional security solutions. | [] | [] | [] |
1,693 | Security awareness is critical to avoid falling victim to such an attack. | [] | [] | [] |
2,207 | In total, the following 14 functions are loaded during runtime: | [] | [] | [] |
2,999 | When we think about home entertainment, there’s really two things you need to think about with security. | [] | [] | [] |
2,825 | One thing reports have indicated that make this attack unique is a “killswitch” capability built into the malware. | [] | [] | [] |
3,728 | Tags Endpoints | APT & Targeted Attacks | Research | Articles, News, Reports | [] | [] | [] |
7,128 | We found three new samples of the Type 1 malware family that abuses Dropbox as a secondary C&C channel, which we described in our Operation DRBControl whitepaper. | [
{
"id": 22294,
"label": "location",
"start_offset": 34,
"end_offset": 38
},
{
"id": 22295,
"label": "malware",
"start_offset": 68,
"end_offset": 75
}
] | [] | [] |
1,138 | However, this particular mutex was associated with only a recent subset of the Allaple family. | [
{
"id": 46572,
"label": "malware",
"start_offset": 80,
"end_offset": 87
}
] | [] | [] |
10,946 | SHA256 Description | [] | [] | [] |
7,536 | For the PowerShell script, the first part contains a variable named dragon_middle, which is an array containing a few hundred URLs ending with connection.php that serve as proxies between victim and C&C. | [
{
"id": 23403,
"label": "attack-pattern",
"start_offset": 8,
"end_offset": 18
},
{
"id": 23406,
"label": "location",
"start_offset": 180,
"end_offset": 187
},
{
"id": 23407,
"label": "location",
"start_offset": 195,
"end_offset": 198
}
] | [] | [] |
1,191 | However, an increasingly popular method uses premium SMS. | [] | [] | [] |
9,916 | simsoshop.com | [] | [] | [] |
13,916 | It also uses this information to determine the amount of ransom to demand, with a typical ransom demand amounting to anywhere between US$200,000 and US$2 million. | [] | [] | [] |
13,044 | Delivered as part of its industry-leading platform, Cloud One – Application Security provides code-level visibility and protection against the latest cyber threats. | [] | [] | [] |
4,536 | We welcome recent steps taken by the government in applying sanctions to the NSO Group and Candiru, and we believe other governments should consider expanding these restrictions. | [
{
"id": 50330,
"label": "threat-actor",
"start_offset": 77,
"end_offset": 86
},
{
"id": 50331,
"label": "threat-actor",
"start_offset": 91,
"end_offset": 98
}
] | [] | [] |
10,756 | Snapshots of Daserf’s steganographic code generated by their toolkit MitigationSteganography is a particularly useful technique in purposeful cyberattacks: the longer their malicious activities stay undetected, the more they can steal and exfiltrate data. | [
{
"id": 32875,
"label": "tools",
"start_offset": 13,
"end_offset": 19
},
{
"id": 32876,
"label": "location",
"start_offset": 225,
"end_offset": 228
},
{
"id": 32877,
"label": "location",
"start_offset": 235,
"end_offset": 238
}
] | [] | [] |
1,498 | The terms remote administration tool (RAT) and trojan downloader are often used synonymously with such implants. | [] | [] | [] |
13,987 | XDR fills in those gaps. | [
{
"id": 48777,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 4
}
] | [] | [] |
6,014 | While TAG has previously observed this technique being used by multiple government-backed actors, the media picked up on this blog post, publishing several stories highlighting this phishing capability. | [
{
"id": 18560,
"label": "location",
"start_offset": 102,
"end_offset": 107
},
{
"id": 18561,
"label": "location",
"start_offset": 131,
"end_offset": 135
},
{
"id": 18562,
"label": "attack-pattern",
"start_offset": 182,
"end_offset": 190
}
] | [] | [] |
1,777 | One such module leverages the fact that the length of a vector object is always consistent with memory allocation, which means we can deduce the memory usage from the sum of the length of all allocated vectors. | [] | [] | [] |
14,150 | Gone are the days in which these attacks only target the endpoint, and as such, an expanded connected threat defense is paramount. | [] | [] | [] |
11,396 | In December 2021, we released research about novel techniques used by NSO Group to compromise iMessage users. | [] | [] | [] |
795 | Time will tell. | [] | [] | [] |
5,058 | These campaigns were sent using newly created Gmail accounts to non-Google accounts, so the success rate of these campaigns is unknown. | [
{
"id": 51163,
"label": "SOFTWARE",
"start_offset": 46,
"end_offset": 51
}
] | [] | [] |
2,043 | Querying VirusTotal with this string led to the discovery of eight files, six of which could be directly attributed to x4k through their own VirusTotal graph mapping out their infrastructure. | [
{
"id": 45229,
"label": "SOFTWARE",
"start_offset": 9,
"end_offset": 19
},
{
"id": 45230,
"label": "threat-actor",
"start_offset": 119,
"end_offset": 122
},
{
"id": 45231,
"label": "SOFTWARE",
"start_offset": 141,
"end_offset": 151
}
] | [] | [] |
2,730 | Upgrade Cortex XDR and Traps agents for protection against this vulnerability regardless of whether your systems have installed the relevant security update from Microsoft. | [
{
"id": 45677,
"label": "SOFTWARE",
"start_offset": 8,
"end_offset": 18
},
{
"id": 45678,
"label": "identity",
"start_offset": 162,
"end_offset": 171
}
] | [] | [] |
2,760 | The good news is that this vulnerability was disclosed responsibly and patches are available for most platforms on the day of the public disclosure. | [] | [] | [] |
635 | After the system is compromised the victim is asked to send US $300 in Bitcoin to a specific Bitcoin address and then send an e-mail with the victim’s bitcoin wallet ID to wowsmith123456@posteo[.]net to retrieve their individual decryption key. | [
{
"id": 46226,
"label": "SOFTWARE",
"start_offset": 94,
"end_offset": 101
},
{
"id": 46224,
"label": "EMAIL",
"start_offset": 173,
"end_offset": 200
},
{
"id": 46225,
"label": "SOFTWARE",
"start_offset": 72,
"end_offset": 79
}
] | [] | [] |
13,180 | The decoy file first drops a flash_en.inf DLL file, which is a USBferry loader, and tries to load the encrypted USBferry malware | [
{
"id": 41126,
"label": "location",
"start_offset": 5,
"end_offset": 10
},
{
"id": 41127,
"label": "tools",
"start_offset": 64,
"end_offset": 72
},
{
"id": 41128,
"label": "location",
"start_offset": 81,
"end_offset": 84
},
{
"id": 41129,
"label": "location",
"start_offset": 94,
"end_offset": 98
},
{
"id": 41130,
"label": "malware",
"start_offset": 113,
"end_offset": 121
}
] | [] | [] |
14,330 | Figure 17. | [] | [] | [] |
9,917 | 6/2/16 | [] | [] | [] |
13,472 | We continue to see attacks from groups like Charming Kitten on medical and healthcare professionals, including World Health Organization (WHO) employees. | [
{
"id": 51544,
"label": "threat-actor",
"start_offset": 44,
"end_offset": 59
},
{
"id": 51545,
"label": "identity",
"start_offset": 111,
"end_offset": 142
}
] | [
{
"id": 1101,
"from_id": 51544,
"to_id": 51545,
"type": "targets"
}
] | [] |
12,341 | We haven’t seen any evidence of such attempts being successful. | [] | [] | [] |
2,251 | The following commands are supported: Once again, using the previous example, the malware will first ensure that the command was not previously parsed/executed. | [] | [] | [] |
13,805 | If yes, it modifies the process ID, which should open on another Windows Service PID. | [] | [] | [] |
1,127 | Full automation is always the ideal but it isn’t always necessary. | [] | [] | [] |
11,966 | We terminated 123 YouTube channels as part of our investigation into coordinated influence operations linked to Russia. | [] | [] | [] |
14,157 | The X could be network data, email or web data, data from cloud instances, and others. | [] | [] | [] |
3,314 | Additional Findings on BIOPASS RAT | [
{
"id": 10040,
"label": "malware",
"start_offset": 23,
"end_offset": 34
}
] | [] | [] |
6,243 | Based on the number of “likes” the malware had generated, Faghani estimated that over 100,000 users had been infected with the malware. | [] | [] | [] |
3,936 | copy premium.aspx "\\{hostname}\d$\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\owa\auth\15.1.2044\scripts\premium | [
{
"id": 49778,
"label": "FILEPATH",
"start_offset": 19,
"end_offset": 132
},
{
"id": 49779,
"label": "FILEPATH",
"start_offset": 5,
"end_offset": 17
}
] | [] | [] |
14,348 | The next variant appeared quickly, and it added the following abilities to its routines: Steal information about the device’s clipboard, phone number, installed app list, and accounts. | [] | [] | [] |
14,064 | Another surprising similarity in the TTPs related to both campaigns is the path pointing to “udel_ok.ipp,” as shown in Figure 7. | [
{
"id": 47241,
"label": "FILEPATH",
"start_offset": 93,
"end_offset": 107
}
] | [] | [] |
5,815 | So cyber is still critical as we become more hyper-connected. | [] | [] | [] |
4,451 | TAG actively monitors threat actors and the evolution of their tactics and techniques. | [
{
"id": 50228,
"label": "identity",
"start_offset": 0,
"end_offset": 3
}
] | [] | [] |
607 | To do this, they make the spam look like something that requires you to click and download something like and invoice, a message, or a delivery notification. | [] | [] | [] |
5,432 | It’s also important to set reminders to check if devices such as routers, cameras, network-attached storage (NAS) devices, and other IoT devices have been patched or otherwise. | [] | [] | [] |
11,496 | The Sandworm campaign used compromised government accounts to send links to Microsoft Office documents hosted on compromised domains, primarily targeting media organizations in Ukraine. | [
{
"id": 35161,
"label": "threat-actor",
"start_offset": 4,
"end_offset": 12
},
{
"id": 35162,
"label": "location",
"start_offset": 13,
"end_offset": 21
},
{
"id": 35164,
"label": "location",
"start_offset": 154,
"end_offset": 159
}
] | [] | [] |
9,455 | Stage 3: BasicLoader | [] | [] | [] |
1,709 | CryptoWall is one of multiple ransomware families that generated income for the attacker by encrypting files on the infected PC with a private key that is in the control of the attacker. | [
{
"id": 5075,
"label": "malware",
"start_offset": 0,
"end_offset": 10
}
] | [] | [] |
12,566 | In contrast, a 0-day is a vulnerability with no available patch which makes it harder to defend against. | [] | [] | [] |
11,754 | During the pandemic, we also uncovered attackers posing as news providers with a “Covid19 news software.” | [] | [] | [] |
11,337 | The browser then navigates to Gmail to begin the data collection. | [] | [] | [] |
14,131 | The “X” axis represents the hour of the day (in 24 hours). | [] | [] | [] |
2,157 | Then the code loops through the files within a .rar archive looking for a CAB file (TVNDRgAAAA base64 decodes to MSCF, which is the magic header of a CAB file). | [] | [] | [] |
3,694 | After a series of malicious behavior, attackers need to remain stealthy and undetected by using security solutions that can remove threats out of the system. | [] | [] | [] |
5,397 | This is in line with the increasing number of brute-force attacks performed by other APT groups such as Pawn Storm, a group that has compromised numerous assets like email addresses and email servers of targets that are typically not aligned with Pawn Storm’s objectives. | [
{
"id": 51395,
"label": "threat-actor",
"start_offset": 104,
"end_offset": 114
},
{
"id": 51396,
"label": "threat-actor",
"start_offset": 247,
"end_offset": 257
}
] | [] | [] |
235 | We detected 11,637 cybersquatting newly registered domains (NRDs) during February and March. | [
{
"id": 45935,
"label": "TIME",
"start_offset": 73,
"end_offset": 81
},
{
"id": 45936,
"label": "TIME",
"start_offset": 86,
"end_offset": 91
}
] | [] | [] |
12,910 | Technique: A detection on technique means the detection can be attributed to a specific adversarial action (e.g. credential dumping). | [
{
"id": 40191,
"label": "location",
"start_offset": 36,
"end_offset": 41
},
{
"id": 40192,
"label": "location",
"start_offset": 56,
"end_offset": 59
},
{
"id": 40193,
"label": "location",
"start_offset": 100,
"end_offset": 106
},
{
"id": 40194,
"label": "attack-pattern",
"start_offset": 113,
"end_offset": 131
}
] | [] | [] |
3,786 | Latest News | Exploits & Vulnerabilities | Cyber Threats | Connected Car | APT & Targeted Attacks | Endpoints | IoT | Video | [] | [] | [] |
834 | One key thing that research into these security incidents shows is that these attacks used a relatively new and unknown technique called kernel APC attacks as part of their toolkit. | [
{
"id": 44878,
"label": "attack-pattern",
"start_offset": 138,
"end_offset": 156
}
] | [] | [] |
6,794 | Connect with “hxxp:// kristom[.]hopto[.]org /{computer name}_{hexadecimal volume serious number}/help_05_03[.]php” (MITRE ATT&CK framework IDs T1043, T1071, T1082) | [] | [] | [] |
3,732 | Multiple writeups detailing exploitation scenarios for the aforementioned two vulnerabilities were published in the last week of April, finally followed by a CISA Alert on May 18. | [
{
"id": 49537,
"label": "TIME",
"start_offset": 117,
"end_offset": 135
},
{
"id": 49538,
"label": "identity",
"start_offset": 159,
"end_offset": 163
},
{
"id": 49539,
"label": "TIME",
"start_offset": 173,
"end_offset": 179
}
] | [] | [] |
400 | Existing Xpanse customers can log into Expander and identify their enumerated Atlassian Confluence devices by filtering by “Atlassian Confluence Server” in the Services tab. | [
{
"id": 46099,
"label": "SOFTWARE",
"start_offset": 10,
"end_offset": 16
},
{
"id": 46101,
"label": "SOFTWARE",
"start_offset": 125,
"end_offset": 152
},
{
"id": 46100,
"label": "SOFTWARE",
"start_offset": 79,
"end_offset": 99
}
] | [] | [] |
13,145 | Articles, News, Reports | [] | [] | [] |
4,685 | PipeCommunication pipeCommunication = new PipeCommunication(true, text); bool flag = false; while (!flag) | [] | [] | [] |
3,064 | Figure 4 Hard-coded fake threat detection results | [] | [] | [] |
6,388 | After validating that badger_x64.exe and OneDrive.Update were both BRc4 payloads, we set to work analyzing the employment of this second sample. | [
{
"id": 19807,
"label": "location",
"start_offset": 38,
"end_offset": 41
},
{
"id": 19808,
"label": "tools",
"start_offset": 68,
"end_offset": 72
},
{
"id": 19810,
"label": "location",
"start_offset": 138,
"end_offset": 144
}
] | [] | [] |
13,360 | The C&C server 104[.]233[.]224[.]227 was hosted under a small hosting service with only 64 IPs under it. | [
{
"id": 41555,
"label": "IPV4",
"start_offset": 15,
"end_offset": 36
},
{
"id": 41556,
"label": "location",
"start_offset": 56,
"end_offset": 61
}
] | [] | [] |
7,041 | Windows Management Instrumentation (WMI) will be used to run dlpumgr32.exe with arguments “-up -run -x” and it will exit the current process. | [
{
"id": 22079,
"label": "attack-pattern",
"start_offset": 0,
"end_offset": 34
},
{
"id": 22080,
"label": "location",
"start_offset": 41,
"end_offset": 45
},
{
"id": 22081,
"label": "location",
"start_offset": 104,
"end_offset": 107
},
{
"id": 22082,
"label": "location",
"start_offset": 111,
"end_offset": 115
}
] | [] | [] |
12,994 | Recently observed Turla domains: COLDRIVER, a Russian-based threat actor sometimes referred to as Callisto, continues to use Gmail accounts to send credential phishing emails to a variety of Google and non-Google accounts. | [
{
"id": 40471,
"label": "attack-pattern",
"start_offset": 159,
"end_offset": 167
},
{
"id": 40473,
"label": "location",
"start_offset": 198,
"end_offset": 201
}
] | [] | [] |
7,689 | Figure 3. | [] | [] | [] |
198 | On Feb. 15, the Cyberpolice of Ukraine reported that residents were actively receiving fake SMS text messages. | [
{
"id": 45894,
"label": "TIME",
"start_offset": 3,
"end_offset": 10
},
{
"id": 44614,
"label": "identity",
"start_offset": 16,
"end_offset": 38
},
{
"id": 44615,
"label": "attack-pattern",
"start_offset": 77,
"end_offset": 109
}
] | [] | [] |
1,406 | In this case the e-mails claim to contain a document about a court case. | [] | [] | [] |
2,644 | In some cases, LockBit 2.0 operators have performed DDoS attacks on the victims' infrastructure as well as using a leak site. | [
{
"id": 47831,
"label": "malware",
"start_offset": 16,
"end_offset": 27
},
{
"id": 47832,
"label": "attack-pattern",
"start_offset": 53,
"end_offset": 65
}
] | [] | [] |
4,163 | We found some special mutexes that are encoded by the layout of the Chinese Zhuyin keyboard in ChiserClient. | [
{
"id": 49969,
"label": "malware",
"start_offset": 95,
"end_offset": 107
}
] | [] | [] |
4,272 | Some of these samples were several years old and had left the original name of the bit-flip decryption algorithm, which was “EnDecrypt”. | [] | [] | [] |
1,567 | This Unit 42 blog post provides an update on the threat situation surrounding the Bad Rabbit ransomware attacks. | [
{
"id": 4684,
"label": "identity",
"start_offset": 5,
"end_offset": 12
},
{
"id": 4686,
"label": "malware",
"start_offset": 82,
"end_offset": 92
}
] | [] | [] |
2,004 | cmd.exe /C ping 1.1.1[.]1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\admin\Desktop\xd.exe" | [
{
"id": 45219,
"label": "FILEPATH",
"start_offset": 59,
"end_offset": 88
},
{
"id": 45220,
"label": "FILEPATH",
"start_offset": 1,
"end_offset": 8
},
{
"id": 5931,
"label": "tools",
"start_offset": 12,
"end_offset": 16
},
{
"id": 5932,
"label": "IPV4",
"start_offset": 17,
"end_offset": 26
}
] | [] | [] |
5,226 | Android malware like ransomware exemplify how the platform can be lucrative for cybercriminals. | [
{
"id": 51259,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 7
}
] | [] | [] |
3,436 | This post is also available in: 日本語 (Japanese) On May 4, 2022, F5 released a security advisory for a remote code execution vulnerability in the iControlREST component of its BIG-IP product tracked in CVE-2022-1388. | [
{
"id": 49195,
"label": "vulnerability",
"start_offset": 206,
"end_offset": 219
},
{
"id": 49196,
"label": "vulnerability",
"start_offset": 107,
"end_offset": 142
},
{
"id": 49193,
"label": "TIME",
"start_offset": 53,
"end_offset": 67
},
{
"id": 49194,
"label": "identity",
"start_offset": 69,
"end_offset": 71
},
{
"id": 49197,
"label": "tools",
"start_offset": 150,
"end_offset": 162
}
] | [
{
"id": 750,
"from_id": 49196,
"to_id": 49195,
"type": "duplicate-of"
},
{
"id": 751,
"from_id": 49197,
"to_id": 49195,
"type": "has"
}
] | [] |
3,931 | expand {filename}.ex_ {filename}.dat expand {filename}.ex_ {filename}.exe | [] | [] | [] |
567 | Figure 6 is a screenshot of a recently captured Virlock ransom note. | [
{
"id": 44781,
"label": "malware",
"start_offset": 48,
"end_offset": 55
}
] | [] | [] |
10,514 | To help protect users against these kinds of tracks, our Advanced Protection Program (APP) utilizes hardware security keys and provides the strongest protections available against phishing and account hijackings. | [
{
"id": 31984,
"label": "location",
"start_offset": 66,
"end_offset": 76
},
{
"id": 31985,
"label": "location",
"start_offset": 109,
"end_offset": 117
},
{
"id": 31986,
"label": "location",
"start_offset": 123,
"end_offset": 126
},
{
"id": 31987,
"label": "attack-pattern",
"start_offset": 180,
"end_offset": 188
},
{
"id": 31988,
"label": "location",
"start_offset": 189,
"end_offset": 192
}
] | [] | [] |
13,761 | Offset 0xAC, Size 0x02: Port Offset 0xAE, Size 0x5A: Reserved bytes Table: | [] | [] | [] |
11,693 | af[.]org | [] | [] | [] |
10,401 | Connect to the C&C server every 10 seconds to download, save, and execute script files containing the commands. | [
{
"id": 31646,
"label": "TIME",
"start_offset": 26,
"end_offset": 42
},
{
"id": 31647,
"label": "location",
"start_offset": 56,
"end_offset": 60
},
{
"id": 31648,
"label": "location",
"start_offset": 62,
"end_offset": 65
}
] | [] | [] |
3,772 | Presently, customers may leverage the following to block or detect the threats communicated throughout this publication: | [] | [] | [] |
11,530 | Russia | [] | [] | [] |
2,595 | This included the soon-to-be de rigueur data exfiltration and deletion technique, and also redirection of some DNS records. | [] | [] | [] |
7,653 | Using Kronos and SmokeLoader (v2019) TA505 previously used Amadey to distribute the FlawedAmmyy downloader before, so the use of Kronos and SmokeLoader can’t be considered strong evidence of false attribution. | [
{
"id": 23802,
"label": "location",
"start_offset": 13,
"end_offset": 16
},
{
"id": 23803,
"label": "malware",
"start_offset": 17,
"end_offset": 28
},
{
"id": 23808,
"label": "location",
"start_offset": 136,
"end_offset": 139
},
{
"id": 23810,
"label": "location",
"start_offset": 172,
"end_offset": 178
}
] | [] | [] |
4,842 | Some hack-for-hire attackers openly advertise their products and services to anyone willing to pay, while others operate more discreetly selling to a limited audience. | [
{
"id": 50798,
"label": "attack-pattern",
"start_offset": 5,
"end_offset": 18
}
] | [] | [] |