id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
4,630
The attacker runs HYPERSCRAPE on their own machine to download victims’ inboxes using previously acquired credentials.
[ { "id": 50549, "label": "malware", "start_offset": 18, "end_offset": 29 } ]
[]
[]
3,215
An old sample of the module (30ccfbf24b7c8cc15f85541d5ec18feb0e19e75e1e4d2bca9941e6585dad7bc7) is likely a watchdog to check the status of another module that is known as “c1222”. The malicious actors can change this behavior by replacing the content of the cdaemon.txt service in the cloud so that when combined with the regular execution of the scheduled task, the cdaemon task can behave like a backdoor.
[ { "id": 48338, "label": "malware", "start_offset": 172, "end_offset": 177 }, { "id": 48339, "label": "FILEPATH", "start_offset": 259, "end_offset": 270 }, { "id": 9814, "label": "SHA2", "start_offset": 29, "end_offset": 93 }, { "id": 9821, "label": "attack-pattern", "start_offset": 348, "end_offset": 362 } ]
[ { "id": 407, "from_id": 9814, "to_id": 48338, "type": "related-to" } ]
[]
3,822
Main Routine functions {Variable}.work.report Reports to server {Variable}.work.error Returns error {Variable}.work.make_url Alters/Modifies URL (C&C) {Variable}.work.get
[]
[]
[]
616
In the end, while Hancitor may not be sophisticated, these steps to adapt and stay effective seem to be succeeding.
[ { "id": 46212, "label": "malware", "start_offset": 19, "end_offset": 27 } ]
[]
[]
10,281
, the attacker can exfiltrate data/documents using the following commands: powershell -command "[Convert]::ToBase64String([IO.File]::ReadAllBytes('{filename}') Figure 11.
[ { "id": 31401, "label": "location", "start_offset": 15, "end_offset": 18 }, { "id": 31402, "label": "attack-pattern", "start_offset": 76, "end_offset": 86 } ]
[]
[]
2,543
Palo Alto Networks detects and prevents Conti ransomware in the following ways: Additionally, Indicators of Compromise (IoCs) associated with Conti are available on GitHub, and have been published to the Unit 42 TAXII feed.
[ { "id": 47735, "label": "threat-actor", "start_offset": 41, "end_offset": 46 }, { "id": 47734, "label": "identity", "start_offset": 1, "end_offset": 19 }, { "id": 47737, "label": "SOFTWARE", "start_offset": 167, "end_offset": 173 }, { "id": 47738, "label": "SOFTWARE", "start_offset": 206, "end_offset": 213 }, { "id": 47736, "label": "threat-actor", "start_offset": 144, "end_offset": 149 } ]
[]
[]
3,217
The content of the cdaemon.txt backdoor The c1222 module
[ { "id": 48341, "label": "malware", "start_offset": 48, "end_offset": 53 }, { "id": 48340, "label": "FILEPATH", "start_offset": 19, "end_offset": 30 } ]
[]
[]
10,886
Take, for example, the following sample: 48f67be806b4e823280f03ee5512ffd58deb6f37ecc80842265d4e8d2ca30055.
[ { "id": 33145, "label": "location", "start_offset": 33, "end_offset": 39 }, { "id": 33146, "label": "SHA2", "start_offset": 42, "end_offset": 106 } ]
[]
[]
13,585
The name of the web shell file is hardcoded to be either “ec_ver.php,” “log3.php,” or “temp.php.”
[ { "id": 51670, "label": "FILEPATH", "start_offset": 58, "end_offset": 69 }, { "id": 51671, "label": "FILEPATH", "start_offset": 72, "end_offset": 80 }, { "id": 51672, "label": "FILEPATH", "start_offset": 87, "end_offset": 95 }, { "id": 42348, "label": "attack-pattern", "start_offset": 16, "end_offset": 25 } ]
[ { "id": 1127, "from_id": 42348, "to_id": 51670, "type": "related-to" }, { "id": 1128, "from_id": 42348, "to_id": 51671, "type": "related-to" }, { "id": 1129, "from_id": 42348, "to_id": 51672, "type": "related-to" } ]
[]
9,639
Figure 4.
[]
[]
[]
4,057
Decrypted C&C configuration
[]
[]
[]
1,048
This new vulnerability does NOT affect Android 8.0 Oreo, the latest version; but it does affect all prior versions of Android.
[ { "id": 46539, "label": "SOFTWARE", "start_offset": 39, "end_offset": 55 }, { "id": 46540, "label": "SOFTWARE", "start_offset": 118, "end_offset": 124 } ]
[]
[]