id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
|---|---|---|---|---|
4,706
|
We use our research to continuously improve the safety and security of our products and share this intelligence with our industry peers.
|
[] |
[] |
[] |
13,776
|
The decryption-execution-encryption flow in the shellcode execution routine Figure 5.
|
[] |
[] |
[] |
7,745
|
Figure 15.
|
[] |
[] |
[] |
5,585
|
StealthWorker
|
[] |
[] |
[] |
5,180
|
New vulnerabilities
|
[] |
[] |
[] |
11,036
|
If you have communicated with any of these accounts or visited the actors’ blog, we suggest you review your systems for the IOCs provided below.
|
[] |
[] |
[] |
3,484
|
The format used by Protux’s latest version is now similar to Marade’s, as shown in Figure 6.
|
[
{
"id": 10580,
"label": "malware",
"start_offset": 19,
"end_offset": 25
},
{
"id": 49291,
"label": "malware",
"start_offset": 61,
"end_offset": 67
}
] |
[] |
[] |
8,303
|
We have seen it deployed against fewer than two dozen accounts located in Iran.
|
[] |
[] |
[] |
587
|
Please mark, I'm not a robot!
|
[] |
[] |
[] |
4,725
|
We assessed that a surveillance vendor packaged and sold these technologies.
|
[] |
[] |
[] |
2,026
|
The second sample, on the other hand, is far more obfuscated, and is executed in memory by a packer rather than a full-scale loader.
|
[] |
[] |
[] |
3,093
|
Vulnerabilities These vulnerabilities present a unique situation because they ultimately are hardware-based vulnerabilities.
|
[] |
[] |
[] |
2,138
|
Palo Alto Networks customers who have deployed vulnerability signatures in content release version 8057 released on August 24, 2018, which include ID 33948 Name: Apache Struts 2 Remote Code Execution Vulnerability, are protected against currently known exploits against that vulnerability.
|
[
{
"id": 47271,
"label": "TIME",
"start_offset": 116,
"end_offset": 131
},
{
"id": 47270,
"label": "identity",
"start_offset": 0,
"end_offset": 18
},
{
"id": 47272,
"label": "SOFTWARE",
"start_offset": 162,
"end_offset": 177
},
{
"id": 47273,
"label": "vulnerability",
"start_offset": 178,
"end_offset": 213
}
] |
[] |
[] |
4,978
|
We've seen this technique used against journalists and other unidentified targets, and alerted those users when possible.
|
[] |
[] |
[] |
5,017
|
Here is a deeper look at the campaign activity TAG has observed and the actions the team has taken to protect our users over the past few weeks: APT28 or Fancy Bear, a threat actor attributed to Russia GRU, was observed targeting users in Ukraine with a new variant of malware.
|
[
{
"id": 51078,
"label": "location",
"start_offset": 239,
"end_offset": 246
},
{
"id": 51074,
"label": "identity",
"start_offset": 47,
"end_offset": 50
},
{
"id": 51075,
"label": "threat-actor",
"start_offset": 145,
"end_offset": 150
},
{
"id": 51076,
"label": "threat-actor",
"start_offset": 154,
"end_offset": 164
},
{
"id": 51077,
"label": "identity",
"start_offset": 195,
"end_offset": 205
}
] |
[
{
"id": 1035,
"from_id": 51076,
"to_id": 51075,
"type": "duplicate-of"
},
{
"id": 1036,
"from_id": 51075,
"to_id": 51077,
"type": "attributed-to"
},
{
"id": 1037,
"from_id": 51075,
"to_id": 51078,
"type": "targets"
}
] |
[] |
609
|
Figure 2: Hancitor malspam example from February 2017.
|
[
{
"id": 44797,
"label": "malware",
"start_offset": 10,
"end_offset": 18
},
{
"id": 44798,
"label": "TIME",
"start_offset": 40,
"end_offset": 53
}
] |
[] |
[] |
1,456
|
The distribution of the number of apps sharing the same key is shown below.
|
[] |
[] |
[] |
4,419
|
private bool IsThereAnyEMail() { List < GeckoHtmlElement > list = (from x in this.geckoWebBrowser.Document.GetElementsByTagName("span") where x.TextContent.StartsWith ("Security alert") || x.TextContent.StartsWith("Archive of Google data requested") || x.TextContent.StartsWith("Your Google data archive is ready") || x.TextContent.StartsWith("Your Google data is ready") || x.TextContent.StartsWith("Critical security alert") ||
|
[] |
[] |
[] |
842
|
Typically, attacks against the kernel are used in conjunction with code execution attacks so that an attacker can target a limited privilege user but ultimately gain full control over the system.
|
[] |
[] |
[] |
5,198
|
Meanwhile, the vulnerabilities we found on the configuration attack surface can be abused to affect the DDS developer or system integrator, potentially compromising the integrity of the software supply chain.
|
[] |
[] |
[] |
3,056
|
Figure 1 AntiVirus for Android™ in the Google Play Store
|
[
{
"id": 48136,
"label": "malware",
"start_offset": 10,
"end_offset": 32
},
{
"id": 48137,
"label": "SOFTWARE",
"start_offset": 40,
"end_offset": 57
}
] |
[] |
[] |
3,331
|
Figure 27.
|
[] |
[] |
[] |
3,094
|
All three stem from issues in modern processors and are known to affect Intel and ARM chips.
|
[] |
[] |
[] |
11,429
|
While vulnerability research is an important contributor to online safety when that research is used to improve the security of products, vendors stockpiling zero-day vulnerabilities in secret can pose a severe risk to the Internet when the vendor itself gets compromised.
|
[
{
"id": 34906,
"label": "tools",
"start_offset": 67,
"end_offset": 73
},
{
"id": 34907,
"label": "location",
"start_offset": 116,
"end_offset": 124
},
{
"id": 34909,
"label": "location",
"start_offset": 193,
"end_offset": 196
},
{
"id": 34910,
"label": "location",
"start_offset": 241,
"end_offset": 247
}
] |
[] |
[] |
3,901
|
Ransomware incidents are federal crimes, according to the agency.
|
[] |
[] |
[] |
3,960
|
· C:\Program Files\Trend Micro\ ams p.dat · C:\Oracle\Oracle.dat · C:\Program Files\McAfee\MacAfee.dat These suspicious activities were seen via our XDR solution, which helped us monitor observable attack techniques and provided critical security alerts including anomalous file extension execution, remote execution via system tools, web shell-related activities, and potential exploit attacks.
|
[
{
"id": 49817,
"label": "FILEPATH",
"start_offset": 9,
"end_offset": 48
},
{
"id": 49818,
"label": "FILEPATH",
"start_offset": 58,
"end_offset": 78
},
{
"id": 49819,
"label": "FILEPATH",
"start_offset": 88,
"end_offset": 124
}
] |
[] |
[] |
7,333
|
Description Defense Evasion
|
[] |
[] |
[] |
7,472
|
Some documents also come with government emblems.
|
[] |
[] |
[] |
12,958
|
We recovered the exploit used to escape the Chrome Sandbox, but not the initial RCE exploit.
|
[] |
[] |
[] |
962
|
Registered receiver for SMS_RECEIVED The registered receiver Rf2b reads SMS messages whenever they arrive.
|
[] |
[] |
[] |
14,393
|
Pulling together deep security information from across your enterprise is what is needed to face off against such advanced and intentionally evasive attacks.
|
[] |
[] |
[] |
1,573
|
Once inside a network it spreads by harvesting credentials with the Mimikatz tool as well as using hard coded credentials.
|
[
{
"id": 46829,
"label": "tools",
"start_offset": 68,
"end_offset": 76
},
{
"id": 46830,
"label": "attack-pattern",
"start_offset": 36,
"end_offset": 58
},
{
"id": 46831,
"label": "attack-pattern",
"start_offset": 99,
"end_offset": 121
}
] |
[] |
[] |
5,370
|
The writing is done by the j_save_data() function.
|
[] |
[] |
[] |
8,537
|
Open source malware like Sorano and AdamantiumThief were also observed.
|
[
{
"id": 26383,
"label": "attack-pattern",
"start_offset": 5,
"end_offset": 11
},
{
"id": 26385,
"label": "location",
"start_offset": 32,
"end_offset": 35
}
] |
[] |
[] |
3,754
|
The exploits involving Enemybot eventually download Enemybot samples that themselves embed CVE-2022-22954 exploits for further exploitation and propagation.
|
[
{
"id": 11380,
"label": "malware",
"start_offset": 23,
"end_offset": 31
},
{
"id": 49586,
"label": "vulnerability",
"start_offset": 91,
"end_offset": 105
},
{
"id": 49585,
"label": "malware",
"start_offset": 52,
"end_offset": 60
}
] |
[
{
"id": 837,
"from_id": 49585,
"to_id": 49586,
"type": "exploits"
},
{
"id": 838,
"from_id": 11380,
"to_id": 49585,
"type": "downloads"
}
] |
[] |
809
|
You and your employees can also use password managers to make unique, complex passwords for each site not just a goal but a reality.
|
[] |
[] |
[] |
3,011
|
Also, many gaming platforms now include a second means of authentication (typically a text sent to your phone): you can and should enable that, if at all possible.
|
[] |
[] |
[] |
9,590
|
A log file is written containing a count of the emails that were downloaded.
|
[] |
[] |
[] |
11,063
|
We received leads from the FBI that supported us in this investigation.
|
[] |
[] |
[] |
3,278
|
Next, it starts the FFmpeg process to monitor the victim’s desktop via RTMP live streaming to the cloud.
|
[
{
"id": 48376,
"label": "SOFTWARE",
"start_offset": 20,
"end_offset": 26
}
] |
[] |
[] |
4,688
|
catch (Exception) { bool hasExited = process.HasExited; if (hasExited) { flag = true; } }
|
[] |
[] |
[] |
1,174
|
senna spy rock in rio 2001 virus - Subtlety.
|
[
{
"id": 46580,
"label": "malware",
"start_offset": 1,
"end_offset": 27
}
] |
[] |
[] |
10,698
|
Cyber attackers could compromise software components of third-party suppliers by inserting malicious code inconspicuously.
|
[] |
[] |
[] |
3,092
|
At the time of this writing, there are no known active attacks against any of these vulnerabilities.
|
[] |
[] |
[] |
4,726
|
Reporting by CitizenLab linked this activity to Candiru, an Israeli spyware vendor.
|
[
{
"id": 50628,
"label": "identity",
"start_offset": 13,
"end_offset": 23
},
{
"id": 50629,
"label": "threat-actor",
"start_offset": 48,
"end_offset": 55
},
{
"id": 50630,
"label": "identity",
"start_offset": 60,
"end_offset": 82
}
] |
[] |
[] |
11,833
|
Since mid-August, OpenSUpdater samples have carried an invalid signature, and further investigation showed this was a deliberate attempt to evade detection.
|
[
{
"id": 36498,
"label": "malware",
"start_offset": 18,
"end_offset": 30
},
{
"id": 36499,
"label": "location",
"start_offset": 74,
"end_offset": 77
}
] |
[] |
[] |
1,958
|
The Trend Micro™ Deep Discovery™ threat protection platform enables organizations to detect, analyze, and respond to modern threats such as sophisticated malware, targeted attacks, and APTs.
|
[
{
"id": 47082,
"label": "SOFTWARE",
"start_offset": 4,
"end_offset": 32
}
] |
[] |
[] |
8,940
|
Figure 4. Malicious Javascript code inserted into 2.2.0.exe targeting Windows OS Figure 5.
|
[] |
[] |
[] |
112
|
As you see in the image above, most cloud attacks are going to fall into one of these areas.
|
[] |
[] |
[] |
1,295
|
This file is used to store a key that is later used to decrypt data received during network communications.
|
[] |
[] |
[] |
12,007
|
In collaboration with YouTube, Gmail, Trust & Safety, CyberCrime Investigation Group and Safe Browsing teams, our protections have decreased the volume of related phishing emails on Gmail by 99.6% since May 2021.
|
[
{
"id": 37138,
"label": "location",
"start_offset": 85,
"end_offset": 88
},
{
"id": 37140,
"label": "attack-pattern",
"start_offset": 163,
"end_offset": 171
}
] |
[] |
[] |
1,012
|
A seller advertises how an MIT account can be used to access online library resources.
|
[
{
"id": 46512,
"label": "identity",
"start_offset": 27,
"end_offset": 30
}
] |
[] |
[] |
5,112
|
This isn't to blame of the general public.
|
[] |
[] |
[] |
1,639
|
, Whois data indicates it was also used to register the domain hosting the Funtasy Mobile premium SMS service.
|
[
{
"id": 46862,
"label": "malware",
"start_offset": 75,
"end_offset": 82
}
] |
[] |
[] |
11,635
|
Tags Cloud | Malware | Cyber Crime | Exploits & Vulnerabilities | Phishing | Deep Web | Cyber Threats | APT & Targeted Attacks | Compliance & Risks | Articles, News, Reports | Security Strategies
|
[
{
"id": 35698,
"label": "location",
"start_offset": 10,
"end_offset": 15
},
{
"id": 35699,
"label": "attack-pattern",
"start_offset": 71,
"end_offset": 79
},
{
"id": 35700,
"label": "location",
"start_offset": 109,
"end_offset": 112
},
{
"id": 35701,
"label": "location",
"start_offset": 181,
"end_offset": 189
}
] |
[] |
[] |
271
|
We’ve updated and added signatures to the WildFire analysis and Cortex XDR Prevent and Pro products to block newly discovered vulnerabilities and malware including HermeticWiper.
|
[
{
"id": 45961,
"label": "SOFTWARE",
"start_offset": 42,
"end_offset": 50
},
{
"id": 45960,
"label": "malware",
"start_offset": 164,
"end_offset": 177
},
{
"id": 45962,
"label": "SOFTWARE",
"start_offset": 64,
"end_offset": 90
}
] |
[] |
[] |
5,205
|
BAF Percentage of Attack Duration (Total experiment duration = 139s) CVE-2021-38425 Fast-DDS, ROS 2 master branch 9.875 100.0 CVE-2021-38429 OpenDDS, ROS 2 >= 3.18.1 18.68 24.17 CVE-2021-38487
|
[
{
"id": 51251,
"label": "vulnerability",
"start_offset": 70,
"end_offset": 84
},
{
"id": 51252,
"label": "vulnerability",
"start_offset": 127,
"end_offset": 141
},
{
"id": 51253,
"label": "vulnerability",
"start_offset": 179,
"end_offset": 193
}
] |
[] |
[] |
911
|
It should be noted that PClock takes a very long time to encrypt these files.
|
[
{
"id": 46433,
"label": "malware",
"start_offset": 24,
"end_offset": 30
}
] |
[] |
[] |
13,020
|
TAG has also continued to observe multiple ransomware brokers continuing to operate in a business as usual sense.
|
[
{
"id": 48838,
"label": "identity",
"start_offset": 0,
"end_offset": 4
}
] |
[] |
[] |
8,556
|
On any given day, TAG is tracking more than 270 targeted or government-backed attacker groups from more than 50 countries.
|
[] |
[] |
[] |
1,076
|
However, most people who run Android run versions that are vulnerable.
|
[
{
"id": 46559,
"label": "SOFTWARE",
"start_offset": 29,
"end_offset": 36
}
] |
[] |
[] |
2,697
|
CTA members use this intelligence to rapidly deploy protections to their customers and to systematically disrupt malicious cyber actors.
|
[
{
"id": 45663,
"label": "identity",
"start_offset": 0,
"end_offset": 11
}
] |
[] |
[] |
2,971
|
But even for devices that don’t, you can and should use a password manager to generate and store strong passwords for use on all devices in its vault.
|
[] |
[] |
[] |
14,229
|
Any malware threat analyst will immediately recognize Line 3 in the image above as a potential PlugX-encrypted line.
|
[] |
[] |
[] |
13,497
|
Although Void Balaur offers a wide range of services, the group’s bread and butter is cyberespionage and information theft, selling highly sensitive information on individuals in underground forums and websites such as Probiv.
|
[
{
"id": 51565,
"label": "threat-actor",
"start_offset": 9,
"end_offset": 20
}
] |
[] |
[] |
7,510
|
The backdoor first finds out the machine IP address by querying the internet service api[.]ipify[.]org, which returns the IP address of the currently infected machine.
|
[] |
[] |
[] |
5,982
|
Recently observed COLDRIVER credential phishing domains: Ghostwriter, a Belarusian threat actor, has remained active during the course of the war and recently resumed targeting of Gmail accounts via credential phishing.
|
[
{
"id": 18406,
"label": "threat-actor",
"start_offset": 18,
"end_offset": 27
},
{
"id": 18407,
"label": "attack-pattern",
"start_offset": 39,
"end_offset": 47
},
{
"id": 18408,
"label": "tools",
"start_offset": 57,
"end_offset": 68
},
{
"id": 18410,
"label": "location",
"start_offset": 142,
"end_offset": 145
},
{
"id": 18411,
"label": "location",
"start_offset": 146,
"end_offset": 149
},
{
"id": 18413,
"label": "attack-pattern",
"start_offset": 210,
"end_offset": 218
}
] |
[] |
[] |
1,342
|
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
|
[] |
[] |
[] |
460
|
Attackers do this because security software and vendors act quickly to block and take down malicious domains that malware uses.
|
[] |
[] |
[] |
14,125
|
That user was doing manual activities the majority of the time.
|
[] |
[] |
[] |
6,953
|
Initial spear-phishing document with a link to another malicious document Once the victim clicks the link, it will download a document laced with a malicious macro.
|
[
{
"id": 21767,
"label": "location",
"start_offset": 8,
"end_offset": 13
},
{
"id": 21768,
"label": "attack-pattern",
"start_offset": 14,
"end_offset": 22
},
{
"id": 21769,
"label": "location",
"start_offset": 114,
"end_offset": 118
}
] |
[] |
[] |
761
|
In this new patch, every time Internet Explorer tries to free an object, it is not freed immediately.
|
[
{
"id": 46346,
"label": "SOFTWARE",
"start_offset": 30,
"end_offset": 47
}
] |
[] |
[] |
8,896
|
Chances are, the normal file that loads the rest of PlugX uses a file name that is different from what it normally uses or is in a location where it is not usually found.
|
[
{
"id": 27506,
"label": "location",
"start_offset": 8,
"end_offset": 11
},
{
"id": 27507,
"label": "location",
"start_offset": 17,
"end_offset": 23
},
{
"id": 27508,
"label": "malware",
"start_offset": 52,
"end_offset": 57
}
] |
[] |
[] |
1,103
|
Note that while the technical implementation may not expose said functionality as a normal library, such exposure is not necessary for the types of analysis performed here.
|
[] |
[] |
[] |
13,782
|
Figure 7.
|
[] |
[] |
[] |
2,201
|
The video player is written to one of the following locations, based on the original filename: The malware itself is written to the %TEMP% directory as well.
|
[
{
"id": 47316,
"label": "FILEPATH",
"start_offset": 133,
"end_offset": 139
}
] |
[] |
[] |
1,577
|
Reconnaissance This attack does not appear to be targeted.
|
[] |
[] |
[] |
11,653
|
An example of a downloaded ZIP file containing an LNK file that is used to download a malicious HTA file
|
[] |
[] |
[] |
5,284
|
Our data also shows that although Cyclops Blink is a state-sponsored botnet, its C&C servers and bots affect WatchGuard Firebox and Asus devices that do not belong to critical organizations, or those that have an evident value on economic, political, or military espionage.
|
[
{
"id": 51332,
"label": "malware",
"start_offset": 34,
"end_offset": 47
},
{
"id": 51334,
"label": "SOFTWARE",
"start_offset": 109,
"end_offset": 127
},
{
"id": 51335,
"label": "SOFTWARE",
"start_offset": 132,
"end_offset": 144
}
] |
[
{
"id": 1080,
"from_id": 51332,
"to_id": 51334,
"type": "targets"
},
{
"id": 1081,
"from_id": 51332,
"to_id": 51335,
"type": "targets"
}
] |
[] |
4,620
|
Since requests to the ASPX web shell are handled by the privileged w3wp.exe, an IIS Worker Process in the configured IIS application pool (Microsoft Exchange App pool) runs the commands in the context of NT Authority\SYSTEM user.
|
[
{
"id": 50532,
"label": "attack-pattern",
"start_offset": 22,
"end_offset": 36
},
{
"id": 50533,
"label": "FILEPATH",
"start_offset": 67,
"end_offset": 75
}
] |
[] |
[] |
8,717
|
In the video, they purported to show a successful working exploit that spawns a cmd.exe shell, but a careful review of the video shows the exploit is fake.
|
[
{
"id": 26942,
"label": "malware",
"start_offset": 80,
"end_offset": 87
},
{
"id": 26943,
"label": "location",
"start_offset": 88,
"end_offset": 93
}
] |
[] |
[] |
3,073
|
Figure 6 The App Integrates the BitDefender AV Engine for Premium Users
|
[
{
"id": 9395,
"label": "SOFTWARE",
"start_offset": 33,
"end_offset": 44
}
] |
[] |
[] |
10,738
|
How REDBALDKNIGHT Employs
|
[
{
"id": 32819,
"label": "threat-actor",
"start_offset": 4,
"end_offset": 17
}
] |
[] |
[] |
10,610
|
We’ve had a long-standing policy to send users warnings if we detect that they are the subject of state-sponsored phishing attempts, and have posted periodically about these before.
|
[
{
"id": 32364,
"label": "location",
"start_offset": 12,
"end_offset": 16
},
{
"id": 32365,
"label": "location",
"start_offset": 79,
"end_offset": 82
},
{
"id": 32366,
"label": "attack-pattern",
"start_offset": 114,
"end_offset": 122
},
{
"id": 32367,
"label": "location",
"start_offset": 133,
"end_offset": 136
}
] |
[] |
[] |
9,501
|
During our investigation, we also saw malicious websites that distribute fake Adobe Flash Player updates that were actually delivering C++ downloaders.
|
[] |
[] |
[] |
3,610
|
Trend Micro’s endpoint solutions such as Trend Micro™ Smart Protection Suites and Worry-Free™ Business Security protect end users and businesses from these threats by detecting and blocking malicious files and all related malicious URLs.
|
[
{
"id": 49389,
"label": "identity",
"start_offset": 0,
"end_offset": 11
},
{
"id": 49390,
"label": "identity",
"start_offset": 41,
"end_offset": 52
}
] |
[] |
[] |
5,598
|
On April 21st our WildFire analysis cloud detected a new Android Trojan, which is currently completely undetected in VirusTotal and uses a new combination of tactics to make money for the author.
|
[
{
"id": 17212,
"label": "tools",
"start_offset": 18,
"end_offset": 26
},
{
"id": 17213,
"label": "location",
"start_offset": 36,
"end_offset": 41
},
{
"id": 17215,
"label": "location",
"start_offset": 128,
"end_offset": 131
},
{
"id": 17216,
"label": "location",
"start_offset": 174,
"end_offset": 179
}
] |
[] |
[] |
2,025
|
The first sample is fairly rudimentary, with minimal obfuscation and typically paired with an obfuscated loader responsible for decrypting it through the use of the WinCrypt API before injecting it into memory.
|
[
{
"id": 45225,
"label": "SOFTWARE",
"start_offset": 165,
"end_offset": 173
}
] |
[] |
[] |
1,999
|
ClamAV is an open-source antivirus engine used to detect malware.
|
[
{
"id": 47105,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 6
}
] |
[] |
[] |
2,799
|
Initial reports said that the WanaCrypt0r attack began as part of a spam/phishing campaign.
|
[
{
"id": 45697,
"label": "malware",
"start_offset": 31,
"end_offset": 42
},
{
"id": 45698,
"label": "campaign",
"start_offset": 69,
"end_offset": 91
}
] |
[] |
[] |
11,989
|
We terminated 3 advertising accounts as part of our investigation into coordinated influence operations linked to Egypt.
|
[] |
[] |
[] |
2,587
|
We’ve also seen them solicit employees on Telegram for their login credentials at specific companies in industries including: telecom, software, gaming, hosting providers and call centers.
|
[
{
"id": 47772,
"label": "SOFTWARE",
"start_offset": 42,
"end_offset": 50
}
] |
[] |
[] |
4,954
|
We reported the bot to Telegram and they have taken action to remove it.
|
[
{
"id": 50979,
"label": "SOFTWARE",
"start_offset": 23,
"end_offset": 31
}
] |
[] |
[] |
2,378
|
StealthMutant Like StealthVector, StealthMutant, which supports both 32-bit and 64-bit operating systems, can disable ETW.
|
[
{
"id": 47440,
"label": "malware",
"start_offset": 0,
"end_offset": 13
},
{
"id": 47442,
"label": "malware",
"start_offset": 34,
"end_offset": 47
},
{
"id": 47441,
"label": "malware",
"start_offset": 19,
"end_offset": 32
}
] |
[] |
[] |
6,347
|
Figure 10 shows how the ISOs would appear when show hidden files” is enabled for viewing.
|
[] |
[] |
[] |
274
|
Cortex Xpanse can assist with understanding and managing your organization’s attack surface as well as identifying vulnerable resources.
|
[
{
"id": 45964,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 13
}
] |
[] |
[] |
12,154
|
Related IOCs
|
[] |
[] |
[] |
1,932
|
Summary
|
[] |
[] |
[] |
11,805
|
The attackers embed javascript into phishing pages that notify them when the page has been loaded.
|
[
{
"id": 36410,
"label": "attack-pattern",
"start_offset": 36,
"end_offset": 44
},
{
"id": 36411,
"label": "location",
"start_offset": 63,
"end_offset": 67
},
{
"id": 36412,
"label": "location",
"start_offset": 77,
"end_offset": 81
}
] |
[] |
[] |
2,197
|
In the event the malware is not running in the context of either of these processes, it will exit.
|
[] |
[] |
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.