id
stringlengths
1
6
tokens
sequence
ner_tags
sequence
0
[ "Get", "a", "free", "secure", "email", "account", "from", "ProtonMail", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
1
[ "e02fad27032a0373812100c8d7b0959b" ]
[ 13 ]
2
[ "0d0ccfe7cd", "..." ]
[ 0, 0 ]
3
[ "qaz1wsx2" ]
[ 0 ]
4
[ "Based", "on", "the", "file", "name", ",", "one", "theory", "we", "have", "is", "a", "message", "from", "India", "’s", "Directorate", "General", "of", "Civil", "Aviation", "is", "being", "impersonated", ".", "It", "was", "announced", "in", "August", "that", "a", "flight", "network", "between", "India", ",", "Russia", ",", "and", "other", "Central", "Asian", "countries", "was", "being", "developed", ".", "While", "India", "has", "suspended", "international", "flights", "due", "to", "the", "pandemic", ",", "some", "airlines", "have", "operated", "charter", "flights", "to", "“", "Russia", ",", "Uzbekistan", ",", "Ukraine", ",", "Kazakhstan", "and", "Kyrgyzstan", ".", "”" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
5
[ ".rsrc" ]
[ 0 ]
6
[ "92.53.67.85:443" ]
[ 0 ]
7
[ "cocomo4.serveblog[.]net" ]
[ 0 ]
8
[ "07e791d18ea8f2f7ede2962522626b43f28cb242873a7bd55fff4feb91299741" ]
[ 17 ]
9
[ "This", "payload", "is", "a", "new", "version", "of", "AbSent", "-", "Loader", ",", "a", "piece", "of", "malware", "that", ",", "despite", "its", "name", ",", "behaves", "also", "like", "a", "bot", ",", "lacking", "most", "modern", "advanced", "features", "but", "sophisticated", "enough", "to", "maintain", "persistence", "on", "the", "victim", "host", "and", "to", "escalate", "the", "attack", "with", "follow", "up", "malware", "implants", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
10
[ "DGN1000", "Netgear", "routers" ]
[ 0, 0, 0 ]
11
[ "When", "triggered", ",", "the", "AutoClose", "function", "dumps", "all", "of", "the", "form", "caption", "into", "another", "VBS", "file", "in", "ProgramData", ",", "which", "is", "then", "executed", "using", "the", "WScript.Shell", "Exec", "method", "with", "the", "command", "\"", "explorer.exe", "C:\\ProgramData\\Portes.vbs", "\"", "that", "is", "stored", "in", "the", "DefaultTargetFrame", "property", ".", "Executing", "through", "explorer.exe", "is", "simple", "but", "still", "very", "unique", "and", "will", "break", "many", "of", "the", "existing", "pattern", "recognition", "capabilities", "of", "different", "EDR", "products", ".", "This", "may", "reduce", "the", "score", "of", "the", "attack", "just", "enough", "to", "stay", "under", "the", "radar", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0, 0, 0, 0, 0, 0, 19, 20, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
12
[ "T1107File", "DeletionBoth", "JS", "and", "C", "#", "components", "delete", "temporary", "files", "and", "folders", "created", "during", "the", "initial", "compromise", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
13
[ "1/57" ]
[ 0 ]
14
[ "negg.ddns[.]net", ",", "negg1.ddns[.]net", ",", "negg2.ddns[.]net", "–", "C&C", "servers" ]
[ 0, 0, 0, 0, 0, 0, 0, 0 ]
15
[ "NANOAV" ]
[ 0 ]
16
[ "FlowerPower" ]
[ 0 ]
17
[ "MD5", ":", "827ecf99001fa66de513fe5281ce064d" ]
[ 0, 0, 13 ]
18
[ "Screenshots", "of", "OilRig", "operational", "systems" ]
[ 0, 0, 0, 0, 0 ]
19
[ "Features" ]
[ 0 ]
20
[ "插件名称" ]
[ 0 ]
21
[ "Data", "bytes", "sent", "per", "query" ]
[ 0, 0, 0, 0, 0 ]
22
[ "The", "number", "of", "different", "RC4", "keys", "collected", "by", "our", "tracking", "system", "amongst", "all", "different", "botnets", "is", "surprisingly", "small", ",", "at", "around", "40", ".", "This", "makes", "it", "pretty", "easy", "to", "decrypt", "any", "downloaded", "components", "without", "even", "needing", "to", "analyze", "the", "sample", ".", "It", "is", "interesting", "to", "note", "here", "that", "the", "same", "RC4", "key", "is", "used", "to", "encrypt", "both", "sample", "strings", "and", "network", "communication", ",", "but", "reversed", "for", "the", "latter", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
23
[ "\t\t\t\t ", "$", "aa", "=", "\"", "S8vPKynWL89PS9OvNqjVrTYEYqNa3fLUpDSgTLVxrR5IzggA", "\"", "wide" ]
[ 0, 0, 0, 0, 0, 0, 0, 0 ]
24
[ "I", "was", "not", "able", "to", "find", "an", "example", "of", "the", "malspam", "from", "this", "most", "recent", "wave", "of", "emails", ";", "however", ",", "the", "image", "below", "shows", "what", "these", "emails", "typically", "look", "like", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
25
[ "andrealfoxb.gif.zipandrealfoxb.gifMain", "module", "injector", "(", "part", "2", ")" ]
[ 19, 0, 0, 0, 0, 0, 0 ]
26
[ "2015", "-", "07", "-", "27", "--", "Vivian", "Joe", "[", "noreply@googlemail.com", "]", "--", "Purchasing", "order", "--", "PURCHASING", "Order.jar" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 11, 0, 0, 0, 0, 0, 0, 19 ]
27
[ "SecurityLogAgent", "notifications", "on", "Samsung", "devices", "(", "package", "name", "contains", "“", "securitylogagent", "”", ")" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
28
[ "203.23.128.168:443" ]
[ 0 ]
29
[ "All", "of", "the", "associated", "malware", "and", "artifacts", "(", "the", "two", "PNG", "files", "are", "not", "malicious", "on", "their", "own", ")", "have", "been", "submitted", "to", "the", "MalwareBazaar", "database", "and", "can", "be", "retrieved", "there", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
30
[ "The", "analysis", "of", "the", "miner", "module", "is", "based", "on", "the", "sample", "MD5=1d74fd8d25fa3750405d8ba8d224d084", ".", "Similar", "to", "the", "scanner", "module", ",", "the", "miner", "module", "is", "just", "a", "bash", "script", ",", "and", "the", "specific", "mining", "behavior", "is", "achieved", "by", "downloading", "and", "executing", "the", "binary", "miner", "programs", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
31
[ "Send", "file", "(", "M", ":", "SF?commandId", "=", "CmdResult=<Command", "GUID>|||<Result", "of", "command", "execution", ">", ")", ";" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
32
[ "Figure", "18", ":", "BdvSOLRjPN", "(", "vbs", "file", ")", ",", "and", "quickassist.bat", "file", "at", "startup", "in", "one", "of", "the", "older", "versions", "of", "AutoIt" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
33
[ " " ]
[ 0 ]
34
[ " ", "'", "http://supertest-service012505.ru/", "'" ]
[ 0, 0, 0, 0 ]
35
[ "hxxp://alkratrad.com/b/tp.php?thread=0" ]
[ 0 ]
36
[ "A", "high", "level", "analysis", "of", "the", "exploited", "vulnerability", "is", "planned", "for", "the", "near", "future", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
37
[ "In", "July", "of", "2015", ",", "we", "identified", "a", "full", "e", "-", "mail", "uploaded", "to", "an", "antivirus", "scanning", "service", "that", "carried", "a", "Scarlet", "Mimic", "exploit", "document", ".", "In", "this", "case", "(", "Figure", "4", ")", "the", "recipient", "of", "the", "e", "-", "mail", "was", "an", "individual", "working", "for", "the", "Russian", "Federal", "Security", "Service", "(", "fsb.ru", ")", ".", "The", "e", "-", "mail", "body", "requests", "help", "dealing", "with", "threatening", "phone", "calls", "from", "an", "international", "gang", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 9, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
38
[ " " ]
[ 0 ]
39
[ "Format", "=", "app", "bundle", "with", "Mach", "-", "O", "thin", "(", "x86_64", ")" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
40
[ "“", "DAB", "”", "from", "September", "17", "to", "September", "21", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
41
[ " " ]
[ 0 ]
42
[ "bezosbtc.info" ]
[ 9 ]
43
[ "代码片段如下图所示", ":" ]
[ 0, 0 ]
44
[ "A", "recently", "disclosed", "data", "breach", "suffered", "by", "the", "Chipotle", "chain", "was", "carried", "out", "by", "hackers", "linked", "to", "a", "group", "known", "as", "FIN7", "or", "Carbanak", "Group", ",", "CyberScoop", "has", "learned", ".", "In", "addition", "to", "Chipotle", ",", "the", "hackers", "appears", "to", "be", "targeting", "national", "restaurant", "franchises", "Baja", "Fresh", "and", "Ruby", "Tuesday", ",", "according", "to", "malware", "samples", "and", "other", "evidence", "CyberScoop", "obtained", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
45
[ "Links", "to", "other", "attacks" ]
[ 0, 0, 0, 0 ]
46
[ "OffsetSize", "(", "in", "bytes)Description" ]
[ 0, 0, 0, 0 ]
47
[ "I386", "Windows", "GUI", "EXE" ]
[ 0, 0, 0, 0 ]
48
[ "However", ",", "some", "facts", "indicate", "that", "the", "APK", "samples", "from", "stage", "two", "can", "also", "be", "used", "separately", "as", "the", "first", "step", "of", "the", "infection", ".", "Below", "is", "a", "list", "of", "the", "payloads", "used", "by", "the", "Skygofree", "implant", "in", "the", "second", "and", "third", "stages", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
49
[ "hxxp://allisonplumbing[.]com//wp", "-", "config", "-", "ini.php" ]
[ 0, 0, 0, 0, 0 ]
50
[ ".3", "dm" ]
[ 0, 0 ]
51
[ "Now", "that", "we", "know", "where", "to", "look", ",", "let", "’s", "go", "over", "the", "incident", ".", " ", "A", "system", "was", "discovered", "to", "be", "compromised", "so", "I", "started", "our", "IR", "process", ".", "When", "looking", "at", "the", "processes", "running", ",", "a", "process", "was", "quickly", "changing", "its", "name", "and", "running", "as", "root", ".", " ", "When", "looking", "at", "the", "list", "of", "open", "files", "for", "the", "process", ",", "I", "got", "a", "hint", "that", "tomcat", "might", "have", "something", "to", "do", "with", "the", "compromise", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
52
[ "•", "Examine", "and", "scrutinize", "any", "unknown", "Microsoft", "Word", "and", "Excel", "documents", "that", "ask", "to", "“", "Enable", "Content", "”", "to", "run", "macros", ".", "The", "Rubella", "malware", "relies", "on", "social", "engineering", "to", "persuade", "victims", "to", "run", "macro", "scripts", "by", "turning", "on", "the", "“", "Enable", "Content", "”", "security", "feature", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
53
[ "线程1功能", ":" ]
[ 0, 0 ]
54
[ "d108c5cf5aefafc55348dad0748c3d86" ]
[ 13 ]
55
[ "Folder", "generation" ]
[ 0, 0 ]
56
[ "最终释放的恶意文件为一个VB写的后门文件", ",", "用来收集用户信息、记录键盘和鼠标的操作等。具体的技术细节可以参考腾讯御见威胁情报中心之前关于该组织的分析报告", ":", "https://s.tencent.com", "/", "research", "/", "report/479.html" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
57
[ "Darkhotel", "information", "stealer", "compilation", "timestamp", ":", "Mon", ",", "30", "Apr", "2012", "00:25:59", "GMT", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
58
[ "7186f405f82632f45ad51226720a45b5" ]
[ 13 ]
59
[ "Once", "the", "Hellsing", "attackers", "compromise", "a", "computer", ",", "they", "deploy", "other", "tools", "which", "can", "be", "used", "for", "gathering", "further", "information", "about", "the", "victim", "or", "doing", "lateral", "movement", ".", "One", "such", "tool", "is", "“", "test.exe", "”", ":" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0, 0 ]
60
[ "C:\\Users\\user\\AppData\\Roaming\\Skype\\edskype.exe" ]
[ 19 ]
61
[ "Citizen", "Lab", "assessed", "that", "the", "actor", "behind", "the", "campaign", "they", "observed", "may", "have", "been", "a", "“", "low", "-", "level", "contractor", "”", "who", "exhibited", "“", "sloppy", "”", "tradecraft", "and", "utilized", "inexpensive", "infrastructure", ".", "Our", "observations", "of", "the", "2017", "hktechy", "campaign", "demonstrate", "the", "attacker", "’s", "proficiency", "in", "using", "custom", "malware", "with", "redundant", "communications", "from", "the", "start", ",", "suggesting", "an", "increased", "level", "of", "sophistication", "for", "the", "attacker", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
62
[ "/unload", "param" ]
[ 0, 0 ]
63
[ "/app/tasks.go" ]
[ 19 ]
64
[ "The", "other", "one", "was", "a", "“", "Readme.txt", "”", "file", "with", "these", "instructions", ":" ]
[ 0, 0, 0, 0, 0, 0, 19, 0, 0, 0, 0, 0, 0 ]
65
[ "Compiler", "version" ]
[ 0, 0 ]
66
[ " ", "0xD84E60F3" ]
[ 0, 0 ]
67
[ "December", "24", ",", "2020" ]
[ 0, 0, 0, 0 ]
68
[ "App", "Name" ]
[ 0, 0 ]
69
[ "85.143.217.214:443" ]
[ 0 ]
70
[ "http://applebrandstore.de/jhf8w743" ]
[ 0 ]
71
[ "WJ", "VPN" ]
[ 0, 0 ]
72
[ "The", "Evilnum", "group", "’s", "activity", "was", "first", "identified", "in", "2018", ",", "when", "they", "used", "the", "first", "version", "of", "their", "infamous", "JavaScript", "Trojan", ".", "The", "script", "extracts", "C2", "addresses", "from", "sites", "like", "GitHub", ",", "DigitalPoint", "and", "Reddit", "by", "querying", "specific", "pages", "created", "for", "this", "purpose", ".", "This", "technique", "enables", "the", "attackers", "to", "change", "the", "C2", "address", "of", "deployed", "agents", "easily", "while", "keeping", "the", "communications", "masked", "as", "requests", "are", "made", "to", "legitimate", "known", "sites", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
73
[ "Intezer", "AnalyzeTM", "caught", "these", "fragments", ",", "and", "with", "a", "deeper", "look", "into", "IDA", "Pro", ",", "we", "find", "an", "exact", "function", "-", "for", "-", "function", "match", ":" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
74
[ "2008.05.07" ]
[ 19 ]
75
[ "This", "is", "the", "first", "version", "of", "Nemty", "ransomware", ",", "named", "so", "after", "the", "extension", "it", "adds", "to", "the", "files", "following", "the", "encryption", "process", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
76
[ "D", "-", "Link", "DSL", "502", "G" ]
[ 0, 0, 0, 0, 0, 0 ]
77
[ "Figure", "9", ":", "Imported", "RSA", "key", "through", "“", "CryptImportKey", "”", "API" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
78
[ "File", "size", ":", "230,431", "bytes" ]
[ 0, 0, 0, 0, 0 ]
79
[ "Trojan-Spy.Win32.Agent.ctfh" ]
[ 19 ]
80
[ "Durante", "las", "actividades", "de", "monitoreo", "de", "redes", "abiertas", "por", "parte", "del" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
81
[ "Try", "to", "create", "a", "device", "\"", "\\.\\F46EA07E79033620CE13D35DE19AAC42", "\"", "handle", ",", "establish", "communication", "and", "drive", "modules", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
82
[ "Several", "similarities", "exist", "between", "Shamoon", "and", "StoneDrill", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0 ]
83
[ "0a5c9818aa579082af224abc02dad60d77f4ded6533d143100b7744b58e289a2" ]
[ 17 ]
84
[ "Explanation", "of", "schtask", "parameters", ":" ]
[ 0, 0, 0, 0, 0 ]
85
[ "The", "Remexi", "malware", "has", "been", "associated", "with", "an", "APT", "actor", "called", "Chafer", "by", "Symantec", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
86
[ "cdf964200bb9130c09d1bfd17677e2da5808c179a2cd6d49fa32780df1b5b92a" ]
[ 17 ]
87
[ "Taiwanese", "authorities", "have", "yet", "to", "name", "a", "culprit", "in", "the", "attack", "on", "CPC", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
88
[ "\t\t\t", "Tech", "Street", ":", "DomainsByProxy.com" ]
[ 0, 0, 0, 0, 19 ]
89
[ "185.70.182.162:449" ]
[ 0 ]
90
[ "nazer.zapto.org" ]
[ 21 ]
91
[ "s5060.win7", "-", "update[.]com", " " ]
[ 19, 0, 0, 0 ]
92
[ "An", "internal", "description", "of", "Black", "Lambert", "indicates", "what", "appears", "to", "be", "a", "set", "of", "markers", "used", "by", "the", "attackers", "to", "denote", "this", "particular", "branch", ":", "toolType", "=", "wl", ",", "build=132914", ",", "versionName", "=", "2.0.0", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 19, 0 ]
93
[ "b", "/", "dewmhGAv5r0QGW5ll9yAZViufg7Kw96lY5dWkbn4Eq8ZBiNW8azEnBVN7TqbhwMvgiKJW1D3lw9muhhJ2jxGQYjlwiiIiiIIIii.class" ]
[ 0, 0, 19 ]
94
[ "The", "malware", "is", "designed", "to", "remain", "inactive", "for", "a", "period", "after", "installation", ".", "It", "will", "then", "attempt", "to", "resolve", "a", "subdomain", "of", "avsvmcloud[.]com", ".", "The", "DNS", "response", "will", "deliver", "a", "CNAME", "record", "that", "directs", "to", "a", "command", "and", "control", "(", "C&C", ")", "domain", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
95
[ "The", "DGA", "is", "based", "on", "a", "number", "of", "hardcoded" ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
96
[ "125.209.82.158:449" ]
[ 0 ]
97
[ "In", "preparation", "of", "exfiltration", "of", "the", "data", "needed", "for", "their", "objective", ",", "the", "adversary", "collected", "the", "data", "from", "various", "sources", "within", "the", "victim", "’s", "network", ".", "As", "described", "before", ",", "the", "adversary", "collected", "data", "from", "an", "information", "repository", ",", "Microsoft", "SharePoint", "Online", "in", "this", "case", ".", "This", "document", "was", "exfiltrated", "and", "used", "to", "continue", "the", "intrusion", "via", "a", "company", "portal", "and", "VPN", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 ]
98
[ "speedynewsclips[.]com" ]
[ 0 ]
99
[ "letters", "and", "hardcoded", "multiply", "values", "in", "the", "algorithm", "." ]
[ 0, 0, 0, 0, 0, 0, 0, 0, 0 ]

No dataset card yet

New: Create and edit this dataset card directly on the website!

Contribute a Dataset Card
Downloads last month
0
Add dataset card

Models trained or fine-tuned on cynthiachan/FeedRef2022