id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
|---|---|---|---|---|
1,412
|
Each e-mail carries one of the following attachments: These attachments are different versions of the malware that has been packed to evade antivirus engines.
|
[] |
[] |
[] |
14,034
|
However, that is not the only scenario where malware developers leak path information about their environment.
|
[] |
[] |
[] |
3,104
|
Based on analysis of the vulnerabilities, an industry consensus is emerging that generic protections against attacks aimed at these vulnerabilities will be difficult, if not impossible to develop.
|
[] |
[] |
[] |
9,730
|
They target groups across Middle East and Central Asia, primarily using spear phishing emails with malicious attachments.
|
[
{
"id": 29679,
"label": "location",
"start_offset": 5,
"end_offset": 11
},
{
"id": 29681,
"label": "location",
"start_offset": 38,
"end_offset": 41
},
{
"id": 29683,
"label": "attack-pattern",
"start_offset": 72,
"end_offset": 86
}
] |
[] |
[] |
3,140
|
Email us at [email protected].
|
[
{
"id": 9584,
"label": "EMAIL",
"start_offset": 12,
"end_offset": 41
}
] |
[] |
[] |
7,104
|
Hidden Registry/Folder/File Type Value REG HKLM\SYSTEM\CurrentControlSet\services\HiddenService REG HKLM\SYSTEM\CurrentControlSet\services\servTest REG HKLM\SYSTEM\CurrentControlSet\services\TrkWkss Folder C:\programdata\vlc File C:\programdata\vlc\vlc.exe Folder C:\programdata\test File C:\programdata\test\dlpumgr32.exe File C:\windows\system32\drivers\Hidden.sys File C:\windows\system32\HiddenService.exe Table 5.
|
[
{
"id": 22245,
"label": "location",
"start_offset": 29,
"end_offset": 33
},
{
"id": 22246,
"label": "malware",
"start_offset": 42,
"end_offset": 45
},
{
"id": 22247,
"label": "REGISTRYKEY",
"start_offset": 47,
"end_offset": 99
},
{
"id": 22248,
"label": "malware",
"start_offset": 101,
"end_offset": 104
},
{
"id": 22249,
"label": "REGISTRYKEY",
"start_offset": 106,
"end_offset": 153
},
{
"id": 22250,
"label": "malware",
"start_offset": 155,
"end_offset": 158
},
{
"id": 22251,
"label": "REGISTRYKEY",
"start_offset": 160,
"end_offset": 206
}
] |
[] |
[] |
3,274
|
Command Behavior Compress_Files Compresses specified files or directories to a ZIP archive Decompress_File Extracts files from a specified ZIP archive AutoRun Creates a scheduled task for persistence CloseEverything Kills the Everything process with the command “TASKKILL /F /IM Everything.exe” OpenEverything Downloads and runs Everything from voidtools CloseFFmpegLive Kills the FFmpeg process with the command “TASKKILL /F /IM ffmpeg.exe” OpenFFmpegLive Downloads and runs FFmpeg (for screen video capture) DeleteFile Deletes files or directories at specified locations CreateDir Creates a directory at a specified location ShowFiles Gets the disk partition or lists a specified directory with detailed information, including file name, file path, size, create time, and time of modification Download_File Downloads a URL and saves the file to a specified location Upload_File Uploads the victim’s files to cloud storage uUninstall Kills the BIOPASS RAT process and deletes installed files. CloseObsLive Kills the OBS process with command “TASKKILL /F /IM obs64.exe” Open_Obs_Live Downloads OBS Studio and starts live streaming ProcessList Lists processes on the victim’s environment and their process identifier (PID) KillProcess Kills the process specified by PID with the TASKKILL command ScreenShot Takes a screenshot and uploads it to cloud storage Shell Executes commands or scripts (subcommands with prefixes subprocess, python, noreturn, getversion, restart) SnsInfo Lists QQ, WeChat, and Aliwangwang directories InstallTcpdump Downloads and installs the tcpdump tool PackingTelegram Compresses and uploads Telegram's “tdata” directory to cloud storage CloseProxy Kills frpc process with command “TASKKILL /F /IM frpc.exe” OpenProxy Downloads and installs the frp proxy client in the “%PUBLIC%” folder OpenVnc Downloads and installs jsmpeg-vnc tool in the “%PUBLIC%/vnc/” folder CloseVnc Kills the VNC process with the command “TASKKILL /F /IM vdwm.exe” GetBrowsersCookies Decrypts the cookie file of the browser and uploads it to cloud storage GetBrowsersLogins Decrypts the login file of the browser and uploads it to cloud storage GetBrowsersHistories Uploads the history file of the browser to cloud storage GetBrowsersBookmarks Uploads the bookmark file of the browser to cloud storage Table 2.
|
[
{
"id": 48372,
"label": "FILEPATH",
"start_offset": 289,
"end_offset": 303
}
] |
[] |
[
{
"id": 1,
"comment": "exclude"
}
] |
1,594
|
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
|
[] |
[] |
[] |
8,144
|
After the encoding, it is stored in the head of the final encrypted file followed by the data of the AES-encrypted original data.
|
[] |
[] |
[] |
3,335
|
Figure 28.
|
[] |
[] |
[] |
5,415
|
They also contain a module that specifically targets Asus routers.
|
[] |
[] |
[] |
7,450
|
However the application is not a service of Yahoo or a legitimate product of McAfee, but a rogue application used by Pawn Storm.
|
[
{
"id": 23160,
"label": "malware",
"start_offset": 91,
"end_offset": 96
}
] |
[] |
[] |
1,830
|
Figure 15.
|
[] |
[] |
[] |
7,597
|
Executed parameters As indicated in the parameter above, kernel.dll/uninstall.exe is also SFXRAR, but password-protected.
|
[] |
[] |
[] |
2,913
|
This re-use of techniques is common among exploits, even if they were not developed by the same group, and Palo Alto Networks employs a unique payload-based signature detection methodology, which is able to look at the behaviors of an exploit to prevent similar attacks in the future.
|
[
{
"id": 45740,
"label": "identity",
"start_offset": 107,
"end_offset": 125
}
] |
[] |
[] |
13,943
|
Phase 2: Double extortion.
|
[] |
[] |
[] |
467
|
And these domains are often up for only limited periods of time.
|
[] |
[] |
[] |
5,368
|
Cyclops Blink reads 80 bytes from the flash memory, writes it to the main pipe, and enters a loop to wait for a command to replace the partition content: Figure 8.
|
[
{
"id": 51367,
"label": "malware",
"start_offset": 0,
"end_offset": 13
}
] |
[] |
[] |
6,608
|
Iranian TTPs:
|
[] |
[] |
[] |
1,964
|
DTLS is used by Microsoft Remote Desktop Protocol (RDP) to provide communications privacy for datagram protocols.
|
[
{
"id": 47088,
"label": "SOFTWARE",
"start_offset": 17,
"end_offset": 56
}
] |
[] |
[] |
3,210
|
The BIOPASS RAT infection flow
|
[
{
"id": 9806,
"label": "malware",
"start_offset": 4,
"end_offset": 15
}
] |
[] |
[] |
12,642
|
This is then encrypted using a hard-coded public RSA key and then embedded in the ransom note.
|
[
{
"id": 39253,
"label": "location",
"start_offset": 31,
"end_offset": 35
},
{
"id": 39254,
"label": "location",
"start_offset": 42,
"end_offset": 48
},
{
"id": 39255,
"label": "identity",
"start_offset": 49,
"end_offset": 52
},
{
"id": 39256,
"label": "location",
"start_offset": 57,
"end_offset": 60
},
{
"id": 39257,
"label": "location",
"start_offset": 82,
"end_offset": 88
}
] |
[] |
[] |
11,070
|
We terminated 6 YouTube channels as part of our ongoing investigation into coordinated influence operations linked to Iran.
|
[] |
[] |
[] |
4,253
|
Our analysis revealed three of them.
|
[] |
[] |
[] |
1,747
|
They’re put together by Palo Alto Networks Unit 42 threat research team and are meant for you to read and share with your family, friends, and coworkers so you can all be safer and get on with the business of your digital life.
|
[
{
"id": 46904,
"label": "identity",
"start_offset": 24,
"end_offset": 71
}
] |
[] |
[] |
2,899
|
= 13078672;
|
[] |
[] |
[] |
8,457
|
The first step is to understand the scope of the problem.
|
[] |
[] |
[] |
6,739
|
Google’s Threat Analysis Group (TAG) is a specialized team of security experts that works to identify, report, and stop government-backed phishing and hacking against Google and the people who use our products.
|
[
{
"id": 21021,
"label": "location",
"start_offset": 62,
"end_offset": 70
},
{
"id": 21022,
"label": "location",
"start_offset": 111,
"end_offset": 114
},
{
"id": 21023,
"label": "location",
"start_offset": 115,
"end_offset": 119
},
{
"id": 21024,
"label": "attack-pattern",
"start_offset": 138,
"end_offset": 146
},
{
"id": 21025,
"label": "location",
"start_offset": 147,
"end_offset": 150
},
{
"id": 21027,
"label": "location",
"start_offset": 174,
"end_offset": 177
}
] |
[] |
[] |
10,607
|
TAG tracks more than 270 targeted or government-backed groups from more than 50 countries.
|
[] |
[] |
[] |
3,071
|
It is not clear whether the integrated BitDefender AV engine is actually licensed to the app’s developer.
|
[
{
"id": 48140,
"label": "SOFTWARE",
"start_offset": 40,
"end_offset": 51
}
] |
[] |
[] |
14,047
|
Public blog in the Korean Language These two indicators reveal that the malware author used an “assert()” path and referenced an external blog in the same manner as previously analyzed malware.
|
[] |
[] |
[] |
1,184
|
- http://www.monster.com/ - don’t say we never did anything for you.
|
[
{
"id": 46582,
"label": "URL",
"start_offset": 2,
"end_offset": 25
}
] |
[] |
[] |
4,996
|
The chain included two 0-day exploits: Of note, CVE-2021-1048 was fixed in the Linux kernel in September 2020, over a year before this campaign.
|
[
{
"id": 51055,
"label": "vulnerability",
"start_offset": 48,
"end_offset": 61
},
{
"id": 51056,
"label": "TIME",
"start_offset": 95,
"end_offset": 109
}
] |
[] |
[] |
1,275
|
Excel spreadsheet with Xs in multiple rows and columns.
|
[
{
"id": 44961,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 5
}
] |
[] |
[] |
5,799
|
And so, when we talk about in terms of cyber conflict, cyber war, it has usually been in the context of just [00:02:00] another element within that 360-degree dominance that they hope to achieve in any conflict of war.
|
[
{
"id": 17940,
"label": "location",
"start_offset": 0,
"end_offset": 3
},
{
"id": 17941,
"label": "location",
"start_offset": 61,
"end_offset": 64
},
{
"id": 17942,
"label": "identity",
"start_offset": 104,
"end_offset": 108
},
{
"id": 17944,
"label": "location",
"start_offset": 179,
"end_offset": 183
},
{
"id": 17945,
"label": "location",
"start_offset": 214,
"end_offset": 217
}
] |
[] |
[] |
1,392
|
Palo Alto Networks customers receive protections against the OctoberCMS vulnerability in the following ways: Palo Alto Networks customers receive protections against WhisperGate malware in the following ways: The Cortex XSOAR "WhisperGate & CVE-2021-32648'' pack can help automatically detect and mitigate the two threats.
|
[
{
"id": 44991,
"label": "identity",
"start_offset": 1,
"end_offset": 19
},
{
"id": 44996,
"label": "SOFTWARE",
"start_offset": 216,
"end_offset": 228
},
{
"id": 44998,
"label": "vulnerability",
"start_offset": 244,
"end_offset": 258
},
{
"id": 44993,
"label": "identity",
"start_offset": 111,
"end_offset": 129
},
{
"id": 44994,
"label": "vulnerability",
"start_offset": 62,
"end_offset": 86
},
{
"id": 44995,
"label": "malware",
"start_offset": 168,
"end_offset": 179
},
{
"id": 4172,
"label": "malware",
"start_offset": 230,
"end_offset": 241
}
] |
[
{
"id": 51,
"from_id": 44995,
"to_id": 44998,
"type": "exploits"
},
{
"id": 214,
"from_id": 4172,
"to_id": 44998,
"type": "exploits"
}
] |
[] |
5,251
|
Our coordination with Google also revealed that these apps were installed across a handful of countries in the Middle East.
|
[
{
"id": 51291,
"label": "identity",
"start_offset": 22,
"end_offset": 28
},
{
"id": 51292,
"label": "location",
"start_offset": 111,
"end_offset": 122
}
] |
[] |
[] |
12,741
|
During our research, we noticed over 4,000 infected instances.
|
[] |
[] |
[] |
11,622
|
AWS has responded to this customer request by offering partner CloudFormation Resource Types directly from the AWS Management Console.
|
[] |
[] |
[] |
8,764
|
We terminated 9 YouTube channels as part of our investigation into a coordinated influence operation linked to Egypt.
|
[] |
[] |
[] |
5,263
|
Persistent and furtive spyware is an underrated problem for the mobile platform.
|
[] |
[] |
[] |
2,014
|
When observing both variants executing on virtual environments, we noted that the more recent variants changed the background to a ghost – a theme we’ve noticed in this threat actor’s work since our earliest observations of it.
|
[
{
"id": 5960,
"label": "malware",
"start_offset": 132,
"end_offset": 137
}
] |
[] |
[] |
8,536
|
Some commodity malware used included RedLine, Vidar, Predator The Thief, Nexus stealer, Azorult, Raccoon, Grand Stealer, Vikro Stealer, Masad (Google’s naming), and Kantal (Google’s naming) which shares code similarity with Vidar.
|
[
{
"id": 26372,
"label": "malware",
"start_offset": 79,
"end_offset": 86
},
{
"id": 26379,
"label": "location",
"start_offset": 161,
"end_offset": 164
}
] |
[] |
[] |
1,343
|
This post is also available in: 日本語 (Japanese) Beginning on Jan. 14, 2022, reports began emerging about a series of attacks targeting numerous Ukrainian government websites.
|
[
{
"id": 46672,
"label": "identity",
"start_offset": 149,
"end_offset": 169
},
{
"id": 46671,
"label": "TIME",
"start_offset": 66,
"end_offset": 79
}
] |
[] |
[] |
2,423
|
The class loader is often used by exploiting payloads to load some sensitive classes dynamically for object modification and code execution.
|
[
{
"id": 47495,
"label": "attack-pattern",
"start_offset": 34,
"end_offset": 53
}
] |
[] |
[] |
556
|
The wallet got involved in the operation of mixing and tumbling among several other virtual wallets.
|
[] |
[] |
[] |
4,154
|
Afterward, we observed a PowerShell command used to download an effective tool, Rclone, which is used for exfiltration.
|
[
{
"id": 12482,
"label": "tools",
"start_offset": 25,
"end_offset": 35
},
{
"id": 12484,
"label": "tools",
"start_offset": 80,
"end_offset": 86
}
] |
[] |
[] |
7,047
|
After decrypting the configuration, the config.res file is deleted.
|
[] |
[] |
[] |
6,941
|
Earth Karkaddan actors are known to use the Crimson RAT malware in its campaigns to communicate with its command-and-control (C&C) server to download other malware or exfiltrate data.
|
[
{
"id": 21728,
"label": "location",
"start_offset": 0,
"end_offset": 5
},
{
"id": 21729,
"label": "location",
"start_offset": 23,
"end_offset": 26
},
{
"id": 21730,
"label": "malware",
"start_offset": 44,
"end_offset": 55
},
{
"id": 21731,
"label": "location",
"start_offset": 113,
"end_offset": 116
}
] |
[] |
[] |
13,153
|
Based on data from the Trend Micro™ Smart Protection Network™ security infrastructure, USBferry attacks have been active since 2014.
|
[
{
"id": 41048,
"label": "location",
"start_offset": 29,
"end_offset": 34
},
{
"id": 41049,
"label": "location",
"start_offset": 42,
"end_offset": 52
},
{
"id": 41050,
"label": "location",
"start_offset": 62,
"end_offset": 70
},
{
"id": 41051,
"label": "tools",
"start_offset": 87,
"end_offset": 95
}
] |
[] |
[] |
6,142
|
It was downloaded from the same website as the sample in Table 5; however, it was targeted against an international law firm’s East Asian office, and uses a Google Code page identified in FireEye’s blog for C2, but an IP not listed in the blog post.
|
[
{
"id": 18998,
"label": "location",
"start_offset": 27,
"end_offset": 31
},
{
"id": 18999,
"label": "location",
"start_offset": 47,
"end_offset": 53
},
{
"id": 19001,
"label": "location",
"start_offset": 102,
"end_offset": 115
},
{
"id": 19002,
"label": "location",
"start_offset": 116,
"end_offset": 119
},
{
"id": 19004,
"label": "tools",
"start_offset": 138,
"end_offset": 144
},
{
"id": 19005,
"label": "location",
"start_offset": 146,
"end_offset": 149
},
{
"id": 19006,
"label": "location",
"start_offset": 169,
"end_offset": 173
},
{
"id": 19008,
"label": "location",
"start_offset": 244,
"end_offset": 248
}
] |
[] |
[] |
6,482
|
Figure 7.
|
[] |
[] |
[] |
7,282
|
"U+FE00" is a special Unicode control character with name variation selector-1, which provides the visual appearance of a CJK compatibility ideograph.
|
[] |
[] |
[] |
13,151
|
The group employs USBferry, a USB malware that performs different commands on specific targets, maintains stealth in environments, and steals critical data through USB storage.
|
[
{
"id": 41041,
"label": "malware",
"start_offset": 18,
"end_offset": 26
}
] |
[] |
[] |
11,729
|
96BF8F579ACB8D9D0FF116D05FDADEF85953F11E5B2E703041FDAE0ABF5B75DC
|
[
{
"id": 36132,
"label": "SHA2",
"start_offset": 1,
"end_offset": 65
}
] |
[] |
[] |
11,503
|
COLDRIVER, a Russian-based threat actor sometimes referred to as Callisto, continues to send credential phishing emails to targets including government and defense officials, politicians, NGOs and think tanks, and journalists.
|
[
{
"id": 35186,
"label": "threat-actor",
"start_offset": 0,
"end_offset": 9
},
{
"id": 35189,
"label": "attack-pattern",
"start_offset": 104,
"end_offset": 112
},
{
"id": 35190,
"label": "location",
"start_offset": 152,
"end_offset": 155
},
{
"id": 35191,
"label": "location",
"start_offset": 193,
"end_offset": 196
},
{
"id": 35192,
"label": "location",
"start_offset": 210,
"end_offset": 213
}
] |
[] |
[] |
407
|
As shoppers and retailers gear up for the 2017 holiday season, they need to be aware of a new kind of cybersecurity threat they may face this year: unauthorized coin mining.
|
[
{
"id": 46104,
"label": "attack-pattern",
"start_offset": 148,
"end_offset": 172
},
{
"id": 46103,
"label": "TIME",
"start_offset": 42,
"end_offset": 61
}
] |
[] |
[] |
454
|
While DGA has been in use for over 10 years now, it’s still a potent technique that has been a particular challenge for defenders to counter.
|
[] |
[] |
[] |
3,067
|
Figure 5 Code that generated the fake threat cleared page.
|
[] |
[] |
[] |
3,569
|
ConfuserEx is an open-source tool with multiple versions hosted on Github.
|
[
{
"id": 49353,
"label": "tools",
"start_offset": 1,
"end_offset": 11
}
] |
[] |
[] |
14,005
|
Previously, we uncovered two different campaigns in 2019 under the name of SLUB malware.
|
[
{
"id": 43409,
"label": "malware",
"start_offset": 75,
"end_offset": 79
}
] |
[] |
[] |
6,662
|
Like the initial Shamoon 2 attacks, this second wave of Shamoon 2 attacks utilize the Disttrack wiper malware.
|
[
{
"id": 20673,
"label": "tools",
"start_offset": 17,
"end_offset": 24
},
{
"id": 20675,
"label": "tools",
"start_offset": 56,
"end_offset": 63
},
{
"id": 20677,
"label": "tools",
"start_offset": 96,
"end_offset": 101
}
] |
[] |
[] |
9,003
|
As a reminder, while investigating Earth Berberoka, we found multiple links to Iron Tiger that we detailed in our research.
|
[
{
"id": 27817,
"label": "threat-actor",
"start_offset": 79,
"end_offset": 89
}
] |
[] |
[] |
4,780
|
Google developed Project Shield, a free protection against distributed denial of service (DDoS) attacks, to protect news media and human rights organization websites.
|
[
{
"id": 50680,
"label": "identity",
"start_offset": 0,
"end_offset": 6
},
{
"id": 50681,
"label": "attack-pattern",
"start_offset": 59,
"end_offset": 95
}
] |
[] |
[] |
7,917
|
Since that Threat Brief, our Unit 42 researchers have become aware of another wave of Shamoon 2 attacks.
|
[
{
"id": 24532,
"label": "tools",
"start_offset": 86,
"end_offset": 93
}
] |
[] |
[] |
1,146
|
Absolute proof for a few of these hypotheses may never be realized.
|
[] |
[] |
[] |
12,792
|
BIFROSE, known for evading detection by communicating with its C&C servers via Tor protocol, also has a version targeting UNIX-based operating systems, which are usually used in servers, workstations, and mobile devices.
|
[
{
"id": 39838,
"label": "malware",
"start_offset": 79,
"end_offset": 82
},
{
"id": 39839,
"label": "location",
"start_offset": 158,
"end_offset": 161
},
{
"id": 39840,
"label": "location",
"start_offset": 201,
"end_offset": 204
},
{
"id": 39841,
"label": "location",
"start_offset": 205,
"end_offset": 211
}
] |
[] |
[] |
12,044
|
Related Malware hashes: Top Phishing Domains:
|
[
{
"id": 37266,
"label": "attack-pattern",
"start_offset": 28,
"end_offset": 36
}
] |
[] |
[] |
2,105
|
In the attack, as detailed in the Palo Alto Networks Security Operations blog, “Protecting Against the Bronze Bit Vulnerability with Cortex XDR,” the attacker tampers with the Kerberos service ticket, which allows the attacker to authenticate to the target as any user, including sensitive accounts and members of the “Protected Users” group.
|
[
{
"id": 47238,
"label": "vulnerability",
"start_offset": 104,
"end_offset": 128
},
{
"id": 47239,
"label": "SOFTWARE",
"start_offset": 134,
"end_offset": 144
},
{
"id": 47240,
"label": "SOFTWARE",
"start_offset": 177,
"end_offset": 185
},
{
"id": 47237,
"label": "identity",
"start_offset": 35,
"end_offset": 73
}
] |
[] |
[] |
12,431
|
We encourage anyone who discovers a Chrome vulnerability to report that activity via the Chrome VRP submission process.
|
[] |
[] |
[] |
391
|
The ransomware was blocked by the Cortex XDR agent.
|
[
{
"id": 46086,
"label": "SOFTWARE",
"start_offset": 36,
"end_offset": 52
}
] |
[] |
[] |
5,789
|
But we didn't cover a number of areas that I thought we were going to cover, but we didn't.
|
[] |
[] |
[] |
13,406
|
Related IOCs
|
[] |
[] |
[] |
2,109
|
Customers running Cortex XDR Pro with analytics enabled will get alerted on related suspicious activities and specifically on a delegation from or to a protected user. Palo Alto Networks will update this Threat Brief with new information and recommendations as they become available.
|
[
{
"id": 45397,
"label": "identity",
"start_offset": 169,
"end_offset": 187
},
{
"id": 45396,
"label": "SOFTWARE",
"start_offset": 18,
"end_offset": 32
}
] |
[] |
[] |
4,971
|
Our findings underscore the extent to which commercial surveillance vendors have proliferated capabilities historically only used by governments with the technical expertise to develop and operationalize exploits.
|
[] |
[] |
[] |
1,554
|
How you can protect yourself
|
[] |
[] |
[] |
2,240
|
The optional response by the C2 server is both encoded and encrypted. The data is first encrypted using an unidentified algorithm.
|
[] |
[] |
[] |
6,472
|
The above IP address is geolocated to a server in Iran.
|
[] |
[] |
[] |
2,736
|
Palo Alto Networks will update this Threat Brief with new information and recommendations as they become available.
|
[
{
"id": 45680,
"label": "identity",
"start_offset": 1,
"end_offset": 19
}
] |
[] |
[] |
8,523
|
Once the target agreed to the deal, a malware landing page disguised as a software download URL was sent via email or a PDF on Google Drive, and in a few cases, Google documents containing the phishing links.
|
[
{
"id": 26320,
"label": "location",
"start_offset": 9,
"end_offset": 15
},
{
"id": 26321,
"label": "location",
"start_offset": 30,
"end_offset": 34
},
{
"id": 26322,
"label": "location",
"start_offset": 46,
"end_offset": 53
},
{
"id": 26323,
"label": "location",
"start_offset": 54,
"end_offset": 58
},
{
"id": 26325,
"label": "location",
"start_offset": 141,
"end_offset": 144
},
{
"id": 26327,
"label": "attack-pattern",
"start_offset": 193,
"end_offset": 201
}
] |
[] |
[] |
13,983
|
Other innovative trends that work hand in hand with ATT&CK is the move to XDR from EDR.
|
[
{
"id": 48772,
"label": "SOFTWARE",
"start_offset": 74,
"end_offset": 78
},
{
"id": 48773,
"label": "SOFTWARE",
"start_offset": 83,
"end_offset": 86
}
] |
[] |
[] |
3,959
|
The attacker uses installed security components or applications as filenames to hide in plain sight.
|
[] |
[] |
[] |
14,011
|
Sometimes, these leads can determine the preferred languages used in the developers’ environment.
|
[] |
[] |
[] |
720
|
We recommend that customers update Atlassian Confluence Server and Data Center to the latest version, 7.13.0 (TLS).
|
[
{
"id": 44838,
"label": "SOFTWARE",
"start_offset": 36,
"end_offset": 79
}
] |
[] |
[] |
5,416
|
Asus is likely only one of the vendors that is currently being targeted by Cyclops Blink.
|
[
{
"id": 51420,
"label": "identity",
"start_offset": 0,
"end_offset": 4
},
{
"id": 51421,
"label": "malware",
"start_offset": 75,
"end_offset": 88
}
] |
[
{
"id": 1094,
"from_id": 51421,
"to_id": 51420,
"type": "targets"
}
] |
[] |
758
|
Figure 2.
|
[] |
[] |
[] |
5,144
|
Number one of the list is ketchup.
|
[] |
[] |
[] |
1,362
|
The code that exposes this vulnerability is within a function named checkResetPasswordCode, specifically, line 281 in User.php.
|
[
{
"id": 44977,
"label": "FILEPATH",
"start_offset": 118,
"end_offset": 126
}
] |
[] |
[] |
13,908
|
In addition to PowerShell, which is used to install and operate the malware itself, the group reportedly uses Certutil and Bitsadmin to download the ransomware.
|
[
{
"id": 48726,
"label": "tools",
"start_offset": 16,
"end_offset": 26
},
{
"id": 48728,
"label": "tools",
"start_offset": 124,
"end_offset": 133
},
{
"id": 48727,
"label": "tools",
"start_offset": 111,
"end_offset": 120
}
] |
[] |
[] |
1,067
|
If a malicious app were to utilize this new vulnerability, our researchers have found it could carry out an overlay attack simply by being installed on the device.
|
[
{
"id": 46551,
"label": "attack-pattern",
"start_offset": 108,
"end_offset": 122
}
] |
[] |
[] |
869
|
At the time, the malware was riddled with issues, specifically in the way it encrypted files.
|
[] |
[] |
[] |
14,137
|
This is because those accounts are actually the ones the malware used during the infection logging activities to the Mattermost server.
|
[
{
"id": 48198,
"label": "Infrastucture",
"start_offset": 117,
"end_offset": 134
}
] |
[] |
[] |
4,998
|
At the time of the exploit, all Samsung kernels were vulnerable; LTS kernels running on Pixel phones were recent enough and included the fix for this bug.
|
[] |
[] |
[] |
4,248
|
Occasionally, listboxes with encrypted strings are also added.
|
[] |
[] |
[] |
3,142
|
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
|
[] |
[] |
[] |
6,798
|
If the file size of “%APPDATA%\\Microsoft\Windows\Cookies.exe” exceeds 4,485 bytes, it is executed.
|
[] |
[] |
[] |
3,000
|
First is the security of the devices themselves.
|
[] |
[] |
[] |
4,304
|
These solutions are powered by Trend Micro XGen™ security, which provides a cross-generational blend of threat defense techniques against a full range of threats for data centers, cloud environments, networks, and endpoints.
|
[
{
"id": 50104,
"label": "SOFTWARE",
"start_offset": 31,
"end_offset": 48
}
] |
[] |
[] |
803
|
Stolen credentials underpin some of the most critical and damaging attacks out there; both Shamoon 2 and the Sofacy threat actor group, for example, have made detailed use of credential theft.
|
[
{
"id": 46358,
"label": "attack-pattern",
"start_offset": 175,
"end_offset": 191
},
{
"id": 46356,
"label": "threat-actor",
"start_offset": 109,
"end_offset": 134
},
{
"id": 46357,
"label": "threat-actor",
"start_offset": 91,
"end_offset": 100
}
] |
[
{
"id": 182,
"from_id": 46357,
"to_id": 46358,
"type": "uses"
},
{
"id": 183,
"from_id": 46356,
"to_id": 46358,
"type": "uses"
}
] |
[] |
2,958
|
Last week we released a series of IPS signatures to detect an advanced exploitation technique that takes advantage of ActiveX. In May, we linked a recent IE 0-day (CVE-2014-1776) to exploit code used against two other IE vulnerabilities exploited in the last 12 months.
|
[
{
"id": 45754,
"label": "vulnerability",
"start_offset": 164,
"end_offset": 177
},
{
"id": 45755,
"label": "SOFTWARE",
"start_offset": 154,
"end_offset": 156
},
{
"id": 45756,
"label": "SOFTWARE",
"start_offset": 218,
"end_offset": 220
}
] |
[] |
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.