id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
3,580
Figure 4. Code showing how the watermarking is performed via the module attributes of the assembly
[]
[]
[]
4,992
Analysis of the exploit identified two different vulnerabilities in Chrome: After escaping the sandbox, the exploit downloaded another exploit in /data/data/com.android.chrome/p.so to elevate privileges and install the implant.
[ { "id": 51051, "label": "SOFTWARE", "start_offset": 68, "end_offset": 74 }, { "id": 51052, "label": "FILEPATH", "start_offset": 146, "end_offset": 180 } ]
[]
[]
3,984
According to the guideline, newly acquired software may be compromised from the get-go.
[]
[]
[]
13,753
Because there is no "OracleOciLib" value, it loads the hardcoded DLL "ociw32.dll" instead, which triggers the malicious Waterbear DLL loader.
[]
[]
[]
10,372
Trend Micro™ Hosted Email Security is a no-maintenance cloud solution that delivers continuously updated protection to stop spam, malware, spear phishing, ransomware, and advanced targeted attacks before they reach the network.
[ { "id": 31577, "label": "location", "start_offset": 6, "end_offset": 11 }, { "id": 31578, "label": "location", "start_offset": 26, "end_offset": 34 }, { "id": 31579, "label": "location", "start_offset": 55, "end_offset": 60 }, { "id": 31580, "label": "location", "start_offset": 105, "end_offset": 115 }, { "id": 31581, "label": "malware", "start_offset": 119, "end_offset": 123 }, { "id": 31582, "label": "attack-pattern", "start_offset": 139, "end_offset": 153 }, { "id": 31583, "label": "location", "start_offset": 167, "end_offset": 170 } ]
[]
[]
1,280
An additional backdoor appears to be a new, custom-built tool, which we have not previously associated with DragonOK or any other attack group.
[ { "id": 46654, "label": "threat-actor", "start_offset": 108, "end_offset": 116 } ]
[]
[]
1,108
In fact, we have only seen it in malware.
[]
[]
[]
12,261
Their blog contains write-ups and analysis of vulnerabilities that have been publicly disclosed, including “guest” posts from unwitting legitimate security researchers, likely in an attempt to build additional credibility with other security researchers.
[ { "id": 38032, "label": "threat-actor", "start_offset": 26, "end_offset": 29 }, { "id": 38033, "label": "location", "start_offset": 30, "end_offset": 33 }, { "id": 38034, "label": "location", "start_offset": 147, "end_offset": 155 }, { "id": 38035, "label": "location", "start_offset": 169, "end_offset": 175 }, { "id": 38036, "label": "location", "start_offset": 233, "end_offset": 241 } ]
[]
[]
11,732
Downloader.JS.TRX.XXJSE9EFF018 940265867D5668956D64ADF9FC4B9C6CF9E7FCFCF5C21BA7BF0BEA77B5EDD047 Fake DUser.dll Trojan.MSIL.SIDEWINDER.A B22946CFEFE8646CB034F358C68CAAE5F30C1CF316CFFEAF77021C099E362C64 Fake DUser.dll Trojan.MSIL.SIDEWINDER.A 89E392FA49C6A6AEB9056E3D2F38B07D0DD7AF230CD22E3B01C71F05A3AECA0B Fake DUser.dll Trojan.MSIL.SIDEWINDER.A EB2D82DD0799196FCF631E15305676D737DC6E40FF588DCF123EDACD023F1C46 Final payload Trojan.Win32.SIDEWINDER.B 7ECAEFCB46CDDEF1AE201B1042A62DD093594C179A6913A2DE47AB98148545DD Final payload Trojan.Win32.SIDEWINDER.B 799260B992C77E2E14F2D586665C570142D8425864455CAB5F2575015CD0B87A Final payload Trojan.Win32.SIDEWINDER.B brep.cdn-edu[.]net RTF delivery server www.mfa.filesrvr[.]net RTF delivery server www.google.gov-pok[.]net RTF delivery server ap
[ { "id": 36133, "label": "SHA2", "start_offset": 32, "end_offset": 96 }, { "id": 36134, "label": "SHA2", "start_offset": 143, "end_offset": 207 }, { "id": 36135, "label": "SHA2", "start_offset": 254, "end_offset": 318 }, { "id": 36136, "label": "SHA2", "start_offset": 365, "end_offset": 429 }, { "id": 36137, "label": "SHA2", "start_offset": 476, "end_offset": 540 }, { "id": 36138, "label": "SHA2", "start_offset": 587, "end_offset": 651 } ]
[]
[]
356
Now, over four months since the Heartbleed disclosure, this attack reminds us of how serious this vulnerability is and how critical protection against it remains.
[ { "id": 46054, "label": "vulnerability", "start_offset": 32, "end_offset": 42 } ]
[]
[]
13,195
Figure 7.
[]
[]
[]
2,666
According to leak site data for LockBit 2.0, since its inception in June 2021, the RaaS has affected many companies globally, with top victims based in the U.S., Italy and Germany. LockBit 2.0 has also impacted various victims across multiple industry verticals.
[ { "id": 47855, "label": "threat-actor", "start_offset": 33, "end_offset": 44 }, { "id": 47858, "label": "location", "start_offset": 163, "end_offset": 168 }, { "id": 47860, "label": "threat-actor", "start_offset": 183, "end_offset": 194 }, { "id": 47856, "label": "TIME", "start_offset": 69, "end_offset": 78 }, { "id": 47857, "label": "location", "start_offset": 157, "end_offset": 161 }, { "id": 47859, "label": "location", "start_offset": 173, "end_offset": 180 } ]
[]
[]
712
For more: Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
9,532
This malware family’s source code is public, which is why it has many variants.
[ { "id": 29243, "label": "attack-pattern", "start_offset": 22, "end_offset": 28 }, { "id": 29244, "label": "location", "start_offset": 37, "end_offset": 43 }, { "id": 29245, "label": "location", "start_offset": 65, "end_offset": 69 } ]
[]
[]
7,537
If communication with C&C fails, and if the PowerShell script is run from a command line, a few error messages written in simplified Mandarin Chinese are displayed, with a curious phrase that translates to "waiting for dragon": 无法访问本地计算机寄存器 (Unable to access local computer register) 任务计划程序访问被拒绝 (Mission Scheduler access is denied) 无法连接到网址,请等待龙 (Cannot connect to URL, please wait for dragon) 无法连接到网址,请等待龙 (Cannot connect to website, please wait for dragon) These messages may not reveal anything about the real attackers as the malware writers sometimes like to embed false flags into their programs to confuse researchers.
[ { "id": 23408, "label": "location", "start_offset": 33, "end_offset": 36 }, { "id": 23409, "label": "attack-pattern", "start_offset": 44, "end_offset": 54 }, { "id": 23411, "label": "location", "start_offset": 150, "end_offset": 153 }, { "id": 23412, "label": "location", "start_offset": 275, "end_offset": 283 }, { "id": 23413, "label": "location", "start_offset": 298, "end_offset": 305 }, { "id": 23414, "label": "location", "start_offset": 348, "end_offset": 351 }, { "id": 23415, "label": "location", "start_offset": 409, "end_offset": 412 }, { "id": 23416, "label": "location", "start_offset": 476, "end_offset": 479 }, { "id": 23417, "label": "location", "start_offset": 510, "end_offset": 514 } ]
[]
[]
10,014
HKTL_DELOG a3a1b1cf29a8f38d05b4292524c3496cb28f78d995dfb0a9aef7b2f949ac278b
[ { "id": 30590, "label": "MD5", "start_offset": 11, "end_offset": 75 } ]
[]
[]
3,481
As shown in Figure 5, the strings highlighted in red function as a search tag to identify the location of the configuration information; those highlighted in orange pertain to the encrypted configuration that Protux will retrieve.
[ { "id": 49287, "label": "malware", "start_offset": 209, "end_offset": 215 } ]
[]
[]
9,118
While Lurk only exploited a certain set of browser vulnerabilities, the exploit code also often changed.
[ { "id": 28151, "label": "threat-actor", "start_offset": 6, "end_offset": 10 }, { "id": 28152, "label": "location", "start_offset": 11, "end_offset": 15 } ]
[]
[]
812
Get your copy of our white paper here.
[]
[]
[]
1,730
Why should I care, what can it do to me?
[]
[]
[]
2,628
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! Please mark, I'm not a robot!
[]
[]
[]
10,947
Detection fd1aac87399ad22234c503d8adb2ae9f0d950b6edf4456b1515a30100b5656a7
[ { "id": 33276, "label": "SHA2", "start_offset": 12, "end_offset": 76 } ]
[]
[]
5,323
The malware authors decided to use the EVP_SealInit() function.
[]
[]
[]
7,781
Final command strings in document’s “tag” properties.
[]
[]
[]
9,796
Delivery documents W2KM_POWRUN.A 43080479eb1b00ba80c34272c5595e6ebdc6b0ffabcdc2c40ea2af49fcc43db4 Dropped DLL file Backdoor.Win32.POWRUN.AA 4f509354d8b3152a40c64ce61f7594d592c1256ad6c0829760b8dbdcb10579a2 Weaponized document BACKDOOR.WIN32.POWRUN.AA 685e91bc4e98c38bda7c8e57d5d40a11e7cf48bb43859bb799813f0146a14fcf Dropped DLL file BKDR_POWRUN.B 888a6f205ac9fc40d4898d8068b56b32f9692cb75f0dd813f96a7bd8426f8652 Dropped DLL file Trojan.W97M.POWRUN.AA 0acd10b14d38a4ac469819dfa9070106e7289ecf7360e248b7f10f868c2f373d Dropped DLL file BKDR_POWRUN.A Tags Cloud | Malware | APT & Targeted Attacks | Endpoints | Research
[ { "id": 29847, "label": "SHA2", "start_offset": 33, "end_offset": 97 }, { "id": 29848, "label": "SHA2", "start_offset": 140, "end_offset": 204 }, { "id": 29849, "label": "SHA1", "start_offset": 250, "end_offset": 314 }, { "id": 29850, "label": "MD5", "start_offset": 346, "end_offset": 410 }, { "id": 29851, "label": "SHA2", "start_offset": 450, "end_offset": 514 }, { "id": 29852, "label": "location", "start_offset": 561, "end_offset": 566 }, { "id": 29853, "label": "location", "start_offset": 579, "end_offset": 582 } ]
[]
[]
5,501
The use of an exploit for a security flaw disclosed in December 2017 and their recent activities suggest Confucius is keenly trailing their targets.
[ { "id": 51509, "label": "TIME", "start_offset": 55, "end_offset": 68 }, { "id": 51510, "label": "threat-actor", "start_offset": 105, "end_offset": 114 } ]
[]
[]
4,209
The first website uses adult content as a lure, via an Android application called Fuddi Duniya, which links to a website that displays nude pictures every day.
[ { "id": 50022, "label": "SOFTWARE", "start_offset": 55, "end_offset": 63 }, { "id": 50023, "label": "malware", "start_offset": 82, "end_offset": 94 } ]
[]
[]
6,385
In this case, the sample is configured to communicate with IP 159.65.186[.]50 on TCP port 443.
[ { "id": 19799, "label": "location", "start_offset": 9, "end_offset": 13 }, { "id": 19800, "label": "location", "start_offset": 19, "end_offset": 25 }, { "id": 19801, "label": "IPV4", "start_offset": 63, "end_offset": 78 } ]
[]
[]
4,511
By default, Gmail displays warnings and moves untrustworthy emails to the user’s spam folder.
[ { "id": 50312, "label": "SOFTWARE", "start_offset": 12, "end_offset": 17 } ]
[]
[]
9,361
Figure 4.
[]
[]
[]
1,493
This poses great potential security risks to both app users and app owners.
[]
[]
[]
995
Our investigation began with a Chinese language search for "edu mailbox" in Taobao, which returned 99 results related to stolen university email accounts.
[ { "id": 46491, "label": "SOFTWARE", "start_offset": 77, "end_offset": 83 } ]
[]
[]
13,265
The backdoor, TClient (BKDR_TCLT.ZDFB), is so named from its own PDB string.
[ { "id": 41337, "label": "malware", "start_offset": 14, "end_offset": 21 } ]
[]
[]
509
Based on the statistical data, the top 15 ransomware families only cover 52.3% of total ransomware cases.
[]
[]
[]
11,340
Once the attacker has logged in to the victim’s account, HYPERSCRAPE checks to see if the language is set to English, changing it if not.
[]
[]
[]
2,223
Upon execution, we once again see the parent process check to determine if the malware is running within the ‘cmd.exe’ or ‘explorer.exe’ parent process.
[ { "id": 45424, "label": "FILEPATH", "start_offset": 111, "end_offset": 118 }, { "id": 45425, "label": "FILEPATH", "start_offset": 124, "end_offset": 136 } ]
[]
[]
7,657
We couldn’t find any of the IPs used in previous attacks.
[]
[]
[]
1,789
Infection chain Figure 1. AvosLocker infection chain According to our analysis, the suspected entry point is via the Zoho ManageEngine ADSelfService Plus (ADSS) exploit: Figure 2.
[ { "id": 5293, "label": "malware", "start_offset": 31, "end_offset": 41 }, { "id": 46920, "label": "vulnerability", "start_offset": 127, "end_offset": 178 } ]
[ { "id": 260, "from_id": 5293, "to_id": 46920, "type": "exploits" } ]
[]
14,339
The author used the other Twitter handle in Figure 1, rifusthegr8, to tweet about Virtual Girlfriend and retweet Round Year Fun’s own Twitter promotion of the game.
[ { "id": 48570, "label": "malware", "start_offset": 81, "end_offset": 100 }, { "id": 48571, "label": "SOFTWARE", "start_offset": 134, "end_offset": 142 }, { "id": 48572, "label": "SOFTWARE", "start_offset": 26, "end_offset": 34 } ]
[]
[]
1,515
Either path the "getsetup.rar" file takes is meant to ensure that it is installed as a startup service, ensuring persistence. Once the file is running it creates a process identifier (PID) so that only one instance is running at any given time.
[ { "id": 46785, "label": "FILEPATH", "start_offset": 18, "end_offset": 30 } ]
[]
[]
4,893
In this case, the attackers sent forged business emails impersonating an existing company requesting a video advertisement collaboration.
[]
[]
[]
6,048
We unfortunately were unable to recover any of the stages that followed the initial RCE.
[]
[]
[]
1,207
Below are the details of eight SMS-based IAP SDKs discovered by Wildfire:
[ { "id": 46600, "label": "SOFTWARE", "start_offset": 65, "end_offset": 73 } ]
[]
[]
2,788
Our researchers analyzed over 1,000 of sites and what they found was very telling.
[]
[]
[]
12,111
The following are samples using this evasion: https://www.virustotal.com/gui/file/5094028a0afb4d4a3d8fa82b613c0e59d31450d6c75ed96ded02be1e9db8104f/detection
[ { "id": 37471, "label": "location", "start_offset": 14, "end_offset": 17 }, { "id": 37472, "label": "SHA1", "start_offset": 46, "end_offset": 156 } ]
[]
[]
4,702
We take the security of our users very seriously, and we have dedicated teams in place to protect against attacks from a wide range of sources.
[]
[]
[]
3,434
.Win32.BIOPASS.A 17e43d31585b4c3ac6bf724bd7263761af75a59335b285b045fce597b3825ed0
[ { "id": 10334, "label": "SHA2", "start_offset": 18, "end_offset": 82 }, { "id": 49140, "label": "malware", "start_offset": 1, "end_offset": 16 } ]
[]
[]
1,576
Because the initial attack vector is through bogus updates, Bad Rabbit attacks can be prevented by only getting Adobe Flash updates from the Adobe web site.
[ { "id": 4708, "label": "malware", "start_offset": 61, "end_offset": 71 }, { "id": 46832, "label": "SOFTWARE", "start_offset": 113, "end_offset": 124 }, { "id": 46833, "label": "identity", "start_offset": 142, "end_offset": 147 } ]
[]
[]
11,440
And we offer other advanced phishing and malware protection to administrators to better protect their users.
[ { "id": 34952, "label": "location", "start_offset": 0, "end_offset": 3 }, { "id": 34953, "label": "attack-pattern", "start_offset": 28, "end_offset": 36 }, { "id": 34954, "label": "location", "start_offset": 37, "end_offset": 40 }, { "id": 34955, "label": "location", "start_offset": 49, "end_offset": 59 } ]
[]
[]
978
We expect the number of affected apps and users to increase as more developers incorporate the newer version of Taomike library.
[ { "id": 46475, "label": "identity", "start_offset": 112, "end_offset": 119 } ]
[]
[]
12,610
It uses PowerShell reflective loading of .NET executables to run the said .DLL file: Figure 1. Reflective loading of the .DLL file
[ { "id": 39193, "label": "attack-pattern", "start_offset": 8, "end_offset": 18 } ]
[]
[]
4,191
Deobfuscate/Decode Files or Information
[ { "id": 49994, "label": "attack-pattern", "start_offset": 0, "end_offset": 39 } ]
[]
[]
12,055
In early 2021, APT35 compromised a website affiliated with a UK university to host a phishing kit.
[ { "id": 37304, "label": "threat-actor", "start_offset": 15, "end_offset": 20 }, { "id": 37306, "label": "location", "start_offset": 64, "end_offset": 74 }, { "id": 37307, "label": "location", "start_offset": 78, "end_offset": 82 }, { "id": 37308, "label": "attack-pattern", "start_offset": 85, "end_offset": 93 } ]
[]
[]
14,373
Trend Micro™ Smart Protection for Endpoints with Maximum XGen™ security infuses high-fidelity machine learning into a blend of threat protection techniques to eliminate security gaps across user activity and any endpoint—the broadest possible protection against advanced attacks. Tags APT & Targeted Attacks | Endpoints | Research | Mobile | Articles, News, Reports | Network
[]
[]
[]
100
Threats Impacting Cloud Environments
[]
[]
[]
9,597
x.TextContent.StartsWith("Review blocked sign-in attempt") || x.TextContent.
[]
[]
[]
4,786
We appreciate the Committee’s focus on this issue, and recommend the U.S. Intelligence Community prioritize identifying and analyzing threats from foreign commercial spyware providers as being on par with other major advanced threat actors.
[ { "id": 50686, "label": "identity", "start_offset": 69, "end_offset": 96 } ]
[]
[]
3,617
In our new research blog “FreeMilk: A Highly Targeted Spear Phishing Campaign”, our Unit 42 research team has discovered an attack campaign that takes spear phishing targeting to the next level by hijacking in-progress email conversations.
[ { "id": 49399, "label": "identity", "start_offset": 84, "end_offset": 105 }, { "id": 49400, "label": "attack-pattern", "start_offset": 151, "end_offset": 165 }, { "id": 49401, "label": "attack-pattern", "start_offset": 197, "end_offset": 238 }, { "id": 49402, "label": "campaign", "start_offset": 131, "end_offset": 139 } ]
[ { "id": 791, "from_id": 49402, "to_id": 49400, "type": "uses" }, { "id": 792, "from_id": 49402, "to_id": 49401, "type": "uses" } ]
[]
6,494
After this, the file C:\users\public\Browser64.exe is run.
[]
[]
[]
270
This includes blocking hundreds of domain names, IP addresses and URLs for our customers related to newly discovered attacks.
[]
[]
[]
6,942
Our analysis shows that the Crimson RAT malware is compiled as a .NET binary with minimal obfuscation.
[ { "id": 21732, "label": "malware", "start_offset": 28, "end_offset": 39 } ]
[]
[]
1,291
This allows the malware to indirectly execute a command within the cmd.exe process.
[ { "id": 3938, "label": "malware", "start_offset": 67, "end_offset": 74 } ]
[]
[]
268
We are actively collaborating with our partners in industry and governments to share our analysis and findings based on our global threat telemetry network.
[]
[]
[]
8,435
And we offer other advanced phishing and malware protection to administrators to better protect their users.
[ { "id": 25993, "label": "location", "start_offset": 0, "end_offset": 3 }, { "id": 25994, "label": "attack-pattern", "start_offset": 28, "end_offset": 36 }, { "id": 25995, "label": "location", "start_offset": 37, "end_offset": 40 }, { "id": 25996, "label": "location", "start_offset": 49, "end_offset": 59 } ]
[]
[]
1,162
As this functionality has not migrated outside the Allaple family, either the quality of the code is bad (see: face rolling), or it's simply not available to other malware developers. The fifth is very likely as a change to the specific functionality these mutexes protect, with every change to any functionality, is simply not a practical method of development.
[ { "id": 46578, "label": "malware", "start_offset": 51, "end_offset": 58 } ]
[]
[]
6,775
The attacks we found all arrived through targeted emails (MITRE ATT&CK framework ID T1193).
[]
[]
[]
9,980
Delving into 9002 RAT, we found that it was compiled on July 17, 2018, and that the configuration files inside update.zip were created on July 18.
[ { "id": 30471, "label": "malware", "start_offset": 14, "end_offset": 22 }, { "id": 30473, "label": "location", "start_offset": 72, "end_offset": 75 } ]
[]
[]
9,901
Source: Trend Micro’s Smart Protection Network
[ { "id": 30217, "label": "attack-pattern", "start_offset": 0, "end_offset": 6 }, { "id": 30219, "label": "location", "start_offset": 28, "end_offset": 38 } ]
[]
[]
2,267
Google TAG actively monitors threat actors and the evolution of their tactics and techniques.
[ { "id": 47335, "label": "identity", "start_offset": 0, "end_offset": 10 } ]
[]
[]
1,027
Figure 6: Sending an email through a newly bought customized EDU account.
[]
[]
[]
1,645
That adds up to 2 million euros per month, but the actual number is likely much lower.
[]
[]
[]
14,167
Lastly, we have an extensive array of global threat intelligence that will allow us to ensure we can proactively detect and protect our customers.
[]
[]
[]
13,568
The attackers delivered a variety of different XSS scripts, which could include one or more of the following behaviors: Page Grabber
[ { "id": 51649, "label": "attack-pattern", "start_offset": 47, "end_offset": 50 } ]
[]
[]
8,859
Usually, svchost is launched by services.exe, so the action done by PlugX could be used as a trigger for investigation.
[ { "id": 27416, "label": "location", "start_offset": 53, "end_offset": 59 }, { "id": 27417, "label": "malware", "start_offset": 68, "end_offset": 73 } ]
[]
[]
14,041
We can also determine that this configuration was created manually because the default path installation does not support static compilation.
[]
[]
[]
6,511
Check for Skype connectivity Download and install Skype Encoded communication with its C2 Execute commands sent from the C2 server Get multifactor authentication settings Get the currently logged on user and OS version Earth Vetala Footprint Earth Vetala conducted an extensive offensive campaign targeting multiple countries.
[ { "id": 20167, "label": "location", "start_offset": 1, "end_offset": 6 }, { "id": 20168, "label": "location", "start_offset": 39, "end_offset": 42 }, { "id": 20171, "label": "location", "start_offset": 205, "end_offset": 208 }, { "id": 20172, "label": "threat-actor", "start_offset": 221, "end_offset": 233 }, { "id": 20173, "label": "threat-actor", "start_offset": 244, "end_offset": 256 }, { "id": 20174, "label": "location", "start_offset": 290, "end_offset": 298 } ]
[]
[]
9,567
HYPERSCRAPE won't run unless in a directory with other file dependencies.
[]
[]
[]
4,110
As shown in Figure 11, the content of the response should contain the sequence number used to verify if the received data comes from the correct source and two blocks of encrypted data.
[]
[]
[]
1,299
Due to the previously written registry key, this file will execute when the machine is restarted and the current user logs in.
[]
[]
[]
4,890
Cookie Theft, also known as “pass-the-cookie attack,” is a session hijacking technique that enables access to user accounts with session cookies stored in the browser.
[ { "id": 50907, "label": "attack-pattern", "start_offset": 0, "end_offset": 12 }, { "id": 50908, "label": "attack-pattern", "start_offset": 29, "end_offset": 51 }, { "id": 14981, "label": "attack-pattern", "start_offset": 59, "end_offset": 76 } ]
[]
[]
4,499
While vulnerability research is an important contributor to online safety when that research is used to improve the security of products, vendors stockpiling zero-day vulnerabilities in secret can pose a severe risk to the Internet when the vendor itself gets compromised.
[ { "id": 50301, "label": "attack-pattern", "start_offset": 158, "end_offset": 182 } ]
[]
[]
13,838
Although in this case, the affected process is specified in the first-stage shellcode, the API hooking logic is quite generic that the same piece of shellcode can be used to hook other vendors' products.
[ { "id": 42903, "label": "location", "start_offset": 17, "end_offset": 21 }, { "id": 42905, "label": "attack-pattern", "start_offset": 95, "end_offset": 102 }, { "id": 42906, "label": "location", "start_offset": 135, "end_offset": 139 }, { "id": 42907, "label": "location", "start_offset": 159, "end_offset": 162 }, { "id": 42908, "label": "location", "start_offset": 174, "end_offset": 178 } ]
[]
[]
3,028
Good smart car security in this case means building on the good security around devices and good physical security.
[]
[]
[]
5,774
Share your thoughts in the comments below or follow me on Twitter to continue the conversation: @JonLClay.
[]
[]
[]
8,274
These Yara rules allowed us to find other samples, which delivered other basic RATs like H-Worm, Luminosity, and RemCOS.
[ { "id": 25536, "label": "location", "start_offset": 109, "end_offset": 112 }, { "id": 25537, "label": "malware", "start_offset": 113, "end_offset": 119 } ]
[]
[]
592
In the case of Hancitor, it’s typically banking Trojans that steal the victim’s banking information.
[ { "id": 46183, "label": "malware", "start_offset": 15, "end_offset": 23 }, { "id": 46184, "label": "attack-pattern", "start_offset": 61, "end_offset": 99 } ]
[]
[]
6,427
Earth Vetala used spearphishing emails with embedded links to a legitimate file-sharing service to distribute their malicious package.
[]
[]
[]
14,205
Open-source ransomware projects EDA2 and Hidden Tear—supposedly created for educational purposes—were hosted on GitHub, and have since spawned various offshoots that have been found targeting enterprises.
[]
[]
[]
2,940
It shows how attackers are aggressively focusing their operations and campaigns on generating and acquiring cryptocurrency.
[]
[]
[]
1,883
Tags Malware | Exploits & Vulnerabilities | Cyber Threats | APT & Targeted Attacks | Compliance & Risks | Endpoints | Ransomware | Network | Articles, News, Reports
[]
[]
[]
14,311
Code snippet of notification being sent to the C&C server to register the device
[ { "id": 48533, "label": "Infrastucture", "start_offset": 46, "end_offset": 57 } ]
[]
[]
2,437
Figure 8 shows the payload drops a password-protected webshell in the Tomcat ROOT directory called shell7.jsp.
[ { "id": 47504, "label": "SOFTWARE", "start_offset": 71, "end_offset": 77 }, { "id": 47505, "label": "FILEPATH", "start_offset": 100, "end_offset": 110 } ]
[]
[]
6,521
Command and Scripting Interpreter: Visual Basic – T1059.005 User Execution: Malicious Link – T1204.001 User Execution: Malicious File – T1204.002 Persistence, Privilege Escalation Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder - T1547.001 Discovery Account Discovery: Domain Account - T1087.002 Credential Access Credentials from Password Stores: Credentials from Web Browsers – T1555.003 Command and Control Data Encoding: Standard Encoding – T1132.001 Defense Evasion Deobfuscate/Decode Files or Information - T1140 Indicators of Compromise Files File name SHA-256 Trend Micro Detection Name Description SharpChisel.exe 61f83466b512eb12fc82441259a5205f076254546a7726a2e3e983011898e4e2 HackTool.MSIL.Chisel.A SharpChisel tunneling tool PD64.dll ccdddd1ebf3c5de2e68b4dcb8fbc7d4ed32e8f39f6fdf71ac022a7b4d0aa4131 Trojan.Win64.PASSDUMP.A File used by HackTool.Win64.PassDump.AC PasswordDumper.exe 0cd6f593cc58ba3ac40f9803d97a6162a308ec3caa53e1ea1ce7f977f2e667d3 HackTool.Win64.PassDump.AC
[ { "id": 20207, "label": "location", "start_offset": 8, "end_offset": 11 }, { "id": 20208, "label": "attack-pattern", "start_offset": 12, "end_offset": 21 }, { "id": 20209, "label": "attack-pattern", "start_offset": 60, "end_offset": 74 }, { "id": 20210, "label": "attack-pattern", "start_offset": 103, "end_offset": 117 }, { "id": 20211, "label": "attack-pattern", "start_offset": 159, "end_offset": 179 }, { "id": 20212, "label": "location", "start_offset": 236, "end_offset": 243 }, { "id": 20213, "label": "attack-pattern", "start_offset": 275, "end_offset": 292 }, { "id": 20214, "label": "location", "start_offset": 426, "end_offset": 429 }, { "id": 20215, "label": "attack-pattern", "start_offset": 439, "end_offset": 452 }, { "id": 20216, "label": "location", "start_offset": 454, "end_offset": 462 }, { "id": 20217, "label": "location", "start_offset": 608, "end_offset": 613 }, { "id": 20218, "label": "SHA1", "start_offset": 657, "end_offset": 721 }, { "id": 20219, "label": "location", "start_offset": 767, "end_offset": 771 }, { "id": 20220, "label": "SHA2", "start_offset": 781, "end_offset": 845 }, { "id": 20221, "label": "SHA2", "start_offset": 929, "end_offset": 993 } ]
[]
[]
6,907
APP provides the strongest protections available against phishing and account hijacking and is specifically designed for the highest-risk accounts.
[ { "id": 21606, "label": "attack-pattern", "start_offset": 57, "end_offset": 65 }, { "id": 21607, "label": "location", "start_offset": 66, "end_offset": 69 }, { "id": 21608, "label": "location", "start_offset": 88, "end_offset": 91 } ]
[]
[]
7,630
While analyzing TA505's activities, we encountered strange attacks that were very similar to TA505’s TTPs but with some differences.
[ { "id": 23744, "label": "threat-actor", "start_offset": 16, "end_offset": 21 }, { "id": 23745, "label": "threat-actor", "start_offset": 93, "end_offset": 98 } ]
[]
[]
12,769
Following their activities and evolving tactics and techniques helped us uncover the proverbial red string of fate that connected three seemingly disparate campaigns: PLEAD, Shrouded Crossbow, and of late, Waterbear.
[ { "id": 39717, "label": "location", "start_offset": 27, "end_offset": 30 }, { "id": 39718, "label": "location", "start_offset": 48, "end_offset": 51 }, { "id": 39719, "label": "tools", "start_offset": 73, "end_offset": 80 }, { "id": 39720, "label": "location", "start_offset": 110, "end_offset": 114 }, { "id": 39724, "label": "location", "start_offset": 193, "end_offset": 196 } ]
[]
[]
3,607
Trend Micro Solutions
[ { "id": 49387, "label": "identity", "start_offset": 0, "end_offset": 21 } ]
[]
[]
8,862
Trickbot’s binary, which is not whitelisted, does the injection; in PlugX’s case, a normal process that is possibly whitelisted, does the injection.
[ { "id": 27427, "label": "malware", "start_offset": 68, "end_offset": 73 }, { "id": 27428, "label": "location", "start_offset": 76, "end_offset": 80 }, { "id": 27429, "label": "location", "start_offset": 84, "end_offset": 90 } ]
[]
[]
2,500
Read more on the XSOAR marketplace.
[ { "id": 47601, "label": "SOFTWARE", "start_offset": 17, "end_offset": 22 } ]
[]
[]
2,856
Hear from innovators and experts, gain real-world skills through hands-on sessions and interactive workshops, and find out how breach prevention is changing the security industry.
[]
[]
[]