instruction
stringclasses 2
values | input
stringlengths 3
5.01k
| output
stringlengths 10
5.79k
|
|---|---|---|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
The Android app disguises itself as a legitimate Samsung application via its icon: When the user launches the application, a webview is opened that displays a legitimate website related to the icon.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
March 2021:
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
The links led to attacker-controlled domains that mimicked legitimate websites related to the targeted users.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
More sophisticated and nefarious uses include leveraging accounts in social engineering/phishing attacks or exploiting access to high-value university systems (e.g., personnel, financial, research) to steal information.
|
attack-pattern: phishing attacks; attack-pattern: social engineering; attack-pattern: exploiting access; attack-pattern: steal information
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
IMAP RAT Trojan.MSIL.OCEANMAP.A Troj
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Even the Limitless Keylogger, which was used in targeted attacks, was linked to a GitHub project.
|
SOFTWARE: GitHub
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
We further tested Tweety Chat and saw red flags indicating their targets of interest: verification emails with a physical address whose postal code is assigned to a provincial capital that also appears (upon logging in) as a chat channel in Tweety Chat.
|
SOFTWARE: Tweety; SOFTWARE: Tweety
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
An attacker can abuse this built-in discovery feature for remote discovery and fingerprinting.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
We have captured over 18,000 samples that contain the SMS stealing library since August 2015, meaning the number of affected users is considerable.
|
TIME: August 2015; attack-pattern: SMS stealing
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
It features high-fidelity machine learning to secure the gateway and endpoint data and applications, and protects physical, virtual, and cloud workloads. Indicators of Compromise (IOCs) Hashes detected as W2KM_VALYRIA.DOCT: 009cc0f34f60467552ef79c3892c501043c972be55fe936efb30584975d45ec0 153117aa54492ca955b540ac0a8c21c1be98e9f7dd8636a36d73581ec1ddcf58 18479a93fc2d5acd7d71d596f27a5834b2b236b44219bb08f6ca06cf760b74f6 18cf5795c2208d330bd297c18445a9e25238dd7f28a1a6ef55e2a9239f5748cd 1ee9649a2f9b2c8e0df318519e2f8b4641fd790a118445d7a0c0b3c02b1ba942 2727bf97d7e2a5e7e5e41ccbfd7237c59023d70914834400da1d762d96424fde 2cea0b740f338c513a6390e7951ff3371f44c7c928abf14675b49358a03a5d13 3b1d8dcbc8072b1ec10f5300c3ea9bb20db71bd8fa443d97332790b74584a115 3d96811de7419a8c090a671d001a85f2b1875243e5b38e6f927d9877d0ff9b0c 3da24cd3af9a383b731ce178b03c68a813ab30f4c7c8dfbc823a32816b9406fb 6edc067fc2301d7a972a654b3a07398d9c8cbe7bb38d1165b80ba4a13805e5ac 76e9988dad0278998861717c774227bf94112db548946ef617bfaa262cb5e338 9038ba1b7991ff38b802f28c0e006d12d466a8e374d2f2a83a039aabcbe76f5c 93745a6605a77f149471b41bd9027390c91373558f62058a7333eb72a26faf84 a70aca719b06fc8ef0cd0b0e010c7bc8dc6d632e4f2f874e4c0e553bd8db2df2 aa60c1fae6a0ef3b9863f710e46f0a7407cf0feffa240b9a4661a4e8884ac627 af5f102f0597db9f5e98068724e31d68b8f7c23baeea536790c50db587421102 cee801b7a901eb69cd166325ed3770daffcd9edd8113a961a94c8b9ddf318c88 d07d4e71927cab4f251bcc216f560674c5fb783add9c9f956d3fc457153be025 dfbd67177af9d35188fc9ff9363c2b9017e9ccfe6719e3d641a56fb5dc0d47f7 eff78c23790ee834f773569b52cddb01dc3c4dd9660f5a476af044ef6fe73894 fbbda9d8d9bcaaf9a7af84d08af3f5140f5f75778461e48253dc761cc9dc027c Hash detected as VBS_VALYRIA.DOCT: 0A9FC303CA03F4D9988A366CBBD96C24857E87374568EC5A4AAA4E55FE2C3C7E 0BC10D5396B3D8ECC54D806C59177B74E167D9F39D8F1B836806127AF36A7C4E 0BC10D5396B3D8ECC54D806C59177B74E167D9F39D8F1B836806127AF36A7C4E 25186621282D1E1BAD649B053BDB7B56E48B38189F80DB5A69B92301EF9ED613 25186621282D1E1BAD649B053BDB7B56E48B38189F80DB5A69B92301EF9ED613 3607432758176a2c41a1971b3c4d14a992a68b231851f8b81c6e816ea9ea29b2 59F9E0FAA73E93537AE4BD3A8695874BA25B66CEFA017537132914C770D0CF70 59F9E0FAA73E93537AE4BD3A8695874BA25B66CEFA017537132914C770D0CF70 59F9E0FAA73E93537AE4BD3A8695874BA25B66CEFA017537132914C770D0CF70 6228d79f56c574ceada16453404c54dd95641aa78d3faed6874daf485116793b 66af894eee6daae66bf0bcb87cb7abe2a0ebb6a59779f652db571e7ee298d751 92C7FEAD5EE0F0ECD35FE247DBE85648AADA4B96F1E960B527B4929E42D47B01 c006911be5480f09e0d8560c167561f68681607ca8f7e3c4f5d476dc6673594f F05C18C1D4428349137A9DF60CDEBE8A0F9E6DA47B359DC0616FF8D47E46704E Hash detected as TROJ_VALYRIA.PS: 0065d592d739ac1dd04d0335151c8855c7fafbf03e86134510ac2fc6766e8d60 0073ce0f4c82fc4d0470868e124aab9ad08852e1712564136186e5019fca0da0 02F58256FF52ED1CDB21064A28D6E5320005F02EF16E8B2FE851438BBC62A102 02F58256FF52ED1CDB21064A28D6E5320005F02EF16E8B2FE851438BBC62A102 04d61b1d2c3187280b3c4e93d064a051e9ee0f515f74c6c1c44ba577a7a1c804 04d61b1d2c3187280b3c4e93d064a051e9ee0f515f74c6c1c44ba577a7a1c804 0A9FC303CA03F4D9988A366CBBD96C24857E87374568EC5A4AAA4E55FE2C3C7E 0A9FC303CA03F4D9988A366CBBD96C24857E87374568EC5A4AAA4E55FE2C3C7E 4DD5C3CE5ED2145D5AFA8DD476A83DFC693E5FC7216C1EABB3FA0EB6B5F8590D 4DD5C3CE5ED2145D5AFA8DD476A83DFC693E5FC7216C1EABB3FA0EB6B5F8590D 55ae821cf112ff8d6185ce021f777f73d85150c62a835bb1c02fe9e7b3f863bf 61d846708f50024e1c65237eb7158beac9b9c5840853b03ef7c73fe5293a9a8d 624762a90b7272e247e5022576b7912d1aa0b32bc13aabc7ee47197e5b87a41b 6421C22D854C199B761436C87CAE1EAFFBA8783A3A40C00D4A0982D7C242EA79 92C7FEAD5EE0F0ECD35FE247DBE85648AADA4B96F1E960B527B4929E42D47B01 a53f832edc18de51e0ffaf67047072a6bbd5237defa74f5bf35dfc0df2aeca1b C1780F3AD76AF703CEDDD932B187CF919866A00BB3E2D6F0827B9DAE9D8875B6 C1780F3AD76AF703CEDDD932B187CF919866A00BB3E2D6F0827B9DAE9D8875B6 C9D782FFAA98791613FEF828E558B296932FA245192BD0EBA8F76536860DB84E C9D782FFAA98791613FEF828E558B296932FA245192BD0EBA8F76536860DB84E CCA8E84901C4184BE2849D29C39294FD4B6940F9A6668FDCFF9728CD319FFF96 CCA8E84901C4184BE2849D29C39294FD4B6940F9A6668FDCFF9728CD319FFF96 cca8e84901c4184be2849d29c39294fd4b6940f9a6668fdcff9728cd319fff96 e57dbce8130e281a73727122d33cbff170a54237cd0016d79b30ace18c94e7d4 Hash detected as JS_VALYRIA.DOCT: 070EBCAC92FB7619F957BF3F362099574158E5D2D0BC0CF9206A31BA55EDD48F Scriptlets and inf files related to applocker bypass: 2791fdc54ee037589f951c718935397e43d5f3d5f8e078e8b1e81165a3aebbaf 288afbe21d69e79a1cff44e2db7f491af10381bcc54436a8f900bcbd2a752a6f 5e173fbdcd672dade12a87eff0baf79ec4e80533e2b5f6cf1fac19ad847acba0 Tags Network | APT & Targeted Attacks | Research
|
location: fidelity; location: gateway; location: and; location: and; location: and; location: and; location: cloud; SHA2: 009cc0f34f60467552ef79c3892c501043c972be55fe936efb30584975d45ec0; SHA2: 153117aa54492ca955b540ac0a8c21c1be98e9f7dd8636a36d73581ec1ddcf58; MD5: 18479a93fc2d5acd7d71d596f27a5834b2b236b44219bb08f6ca06cf760b74f6; SHA1: 18cf5795c2208d330bd297c18445a9e25238dd7f28a1a6ef55e2a9239f5748cd; MD5: 1ee9649a2f9b2c8e0df318519e2f8b4641fd790a118445d7a0c0b3c02b1ba942; SHA2: 2727bf97d7e2a5e7e5e41ccbfd7237c59023d70914834400da1d762d96424fde; SHA2: 2cea0b740f338c513a6390e7951ff3371f44c7c928abf14675b49358a03a5d13; SHA2: 3b1d8dcbc8072b1ec10f5300c3ea9bb20db71bd8fa443d97332790b74584a115; SHA1: 3d96811de7419a8c090a671d001a85f2b1875243e5b38e6f927d9877d0ff9b0c; MD5: 3da24cd3af9a383b731ce178b03c68a813ab30f4c7c8dfbc823a32816b9406fb; SHA1: 6edc067fc2301d7a972a654b3a07398d9c8cbe7bb38d1165b80ba4a13805e5ac; MD5: 76e9988dad0278998861717c774227bf94112db548946ef617bfaa262cb5e338; SHA2: 9038ba1b7991ff38b802f28c0e006d12d466a8e374d2f2a83a039aabcbe76f5c; SHA2: 93745a6605a77f149471b41bd9027390c91373558f62058a7333eb72a26faf84; SHA2: a70aca719b06fc8ef0cd0b0e010c7bc8dc6d632e4f2f874e4c0e553bd8db2df2; SHA1: aa60c1fae6a0ef3b9863f710e46f0a7407cf0feffa240b9a4661a4e8884ac627; SHA1: af5f102f0597db9f5e98068724e31d68b8f7c23baeea536790c50db587421102; MD5: cee801b7a901eb69cd166325ed3770daffcd9edd8113a961a94c8b9ddf318c88; MD5: d07d4e71927cab4f251bcc216f560674c5fb783add9c9f956d3fc457153be025; SHA2: dfbd67177af9d35188fc9ff9363c2b9017e9ccfe6719e3d641a56fb5dc0d47f7; SHA2: eff78c23790ee834f773569b52cddb01dc3c4dd9660f5a476af044ef6fe73894; SHA2: fbbda9d8d9bcaaf9a7af84d08af3f5140f5f75778461e48253dc761cc9dc027c; SHA2: 0A9FC303CA03F4D9988A366CBBD96C24857E87374568EC5A4AAA4E55FE2C3C7E; SHA2: 0BC10D5396B3D8ECC54D806C59177B74E167D9F39D8F1B836806127AF36A7C4E; SHA2: 0BC10D5396B3D8ECC54D806C59177B74E167D9F39D8F1B836806127AF36A7C4E; SHA2: 25186621282D1E1BAD649B053BDB7B56E48B38189F80DB5A69B92301EF9ED613; SHA2: 25186621282D1E1BAD649B053BDB7B56E48B38189F80DB5A69B92301EF9ED613; SHA2: 3607432758176a2c41a1971b3c4d14a992a68b231851f8b81c6e816ea9ea29b2; SHA2: 59F9E0FAA73E93537AE4BD3A8695874BA25B66CEFA017537132914C770D0CF70; SHA2: 59F9E0FAA73E93537AE4BD3A8695874BA25B66CEFA017537132914C770D0CF70; SHA2: 59F9E0FAA73E93537AE4BD3A8695874BA25B66CEFA017537132914C770D0CF70; SHA2: 6228d79f56c574ceada16453404c54dd95641aa78d3faed6874daf485116793b; SHA2: 66af894eee6daae66bf0bcb87cb7abe2a0ebb6a59779f652db571e7ee298d751; SHA2: 92C7FEAD5EE0F0ECD35FE247DBE85648AADA4B96F1E960B527B4929E42D47B01; SHA1: c006911be5480f09e0d8560c167561f68681607ca8f7e3c4f5d476dc6673594f; SHA2: F05C18C1D4428349137A9DF60CDEBE8A0F9E6DA47B359DC0616FF8D47E46704E; MD5: 0065d592d739ac1dd04d0335151c8855c7fafbf03e86134510ac2fc6766e8d60; SHA1: 0073ce0f4c82fc4d0470868e124aab9ad08852e1712564136186e5019fca0da0; SHA2: 02F58256FF52ED1CDB21064A28D6E5320005F02EF16E8B2FE851438BBC62A102; SHA2: 02F58256FF52ED1CDB21064A28D6E5320005F02EF16E8B2FE851438BBC62A102; SHA2: 04d61b1d2c3187280b3c4e93d064a051e9ee0f515f74c6c1c44ba577a7a1c804; SHA1: 04d61b1d2c3187280b3c4e93d064a051e9ee0f515f74c6c1c44ba577a7a1c804; SHA2: 0A9FC303CA03F4D9988A366CBBD96C24857E87374568EC5A4AAA4E55FE2C3C7E; SHA2: 0A9FC303CA03F4D9988A366CBBD96C24857E87374568EC5A4AAA4E55FE2C3C7E; SHA2: 4DD5C3CE5ED2145D5AFA8DD476A83DFC693E5FC7216C1EABB3FA0EB6B5F8590D; SHA2: 4DD5C3CE5ED2145D5AFA8DD476A83DFC693E5FC7216C1EABB3FA0EB6B5F8590D; SHA2: 55ae821cf112ff8d6185ce021f777f73d85150c62a835bb1c02fe9e7b3f863bf; MD5: 61d846708f50024e1c65237eb7158beac9b9c5840853b03ef7c73fe5293a9a8d; SHA1: 624762a90b7272e247e5022576b7912d1aa0b32bc13aabc7ee47197e5b87a41b; SHA2: 6421C22D854C199B761436C87CAE1EAFFBA8783A3A40C00D4A0982D7C242EA79; SHA2: 92C7FEAD5EE0F0ECD35FE247DBE85648AADA4B96F1E960B527B4929E42D47B01; SHA2: a53f832edc18de51e0ffaf67047072a6bbd5237defa74f5bf35dfc0df2aeca1b; SHA2: C1780F3AD76AF703CEDDD932B187CF919866A00BB3E2D6F0827B9DAE9D8875B6; SHA2: C1780F3AD76AF703CEDDD932B187CF919866A00BB3E2D6F0827B9DAE9D8875B6; SHA2: C9D782FFAA98791613FEF828E558B296932FA245192BD0EBA8F76536860DB84E; SHA2: C9D782FFAA98791613FEF828E558B296932FA245192BD0EBA8F76536860DB84E; SHA2: CCA8E84901C4184BE2849D29C39294FD4B6940F9A6668FDCFF9728CD319FFF96; SHA2: CCA8E84901C4184BE2849D29C39294FD4B6940F9A6668FDCFF9728CD319FFF96; SHA2: cca8e84901c4184be2849d29c39294fd4b6940f9a6668fdcff9728cd319fff96; SHA2: e57dbce8130e281a73727122d33cbff170a54237cd0016d79b30ace18c94e7d4; SHA2: 070EBCAC92FB7619F957BF3F362099574158E5D2D0BC0CF9206A31BA55EDD48F; location: and; SHA2: 2791fdc54ee037589f951c718935397e43d5f3d5f8e078e8b1e81165a3aebbaf; MD5: 288afbe21d69e79a1cff44e2db7f491af10381bcc54436a8f900bcbd2a752a6f; SHA1: 5e173fbdcd672dade12a87eff0baf79ec4e80533e2b5f6cf1fac19ad847acba0; location: APT
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
While these two scenarios are currently the most-likely vectors for exploiting this vulnerability, it’s likely that other services use Bash in a network-exploitable way.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Related IOCs
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
CISA also encourages them to identify critical processes that must not be interrupted to provide essential services, develop and regularly test workarounds and/or manual controls that ensure critical processes and industrial control system (ICS) network supporting them.
|
identity: CISA
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
In some cases, compromised SMTP servers belonging to the hotels he had breached were used.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
In order to sell anything on Taobao, a seller must at least create a valid Alipay account (similar to PayPal) linked to a valid Chinese citizen ID number (similar to a U.S. Social Security number), and then associate it with a valid Chinese bank account under the same citizen ID.
|
SOFTWARE: Alipay; SOFTWARE: Taobao; SOFTWARE: PayPal
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Our researchers analyzed over 1,000 of sites and what they found was very telling.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A 9eed9a2e0edf38f6354f4e57b3a6b9bed5b19263f54bcee19e66fc8af0c29e4e test.exe BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A 9f34d28562e7e1e3721bbf679c58aa8f5898995ed999a641f26de120f3a42cf4 Silverlight1.exe BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A 9ff906ffcde32e4c6fb3ea4652e6d6326713a7fde8bb783b52f12a1f382f8798 test.exe BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A a7c4dac7176e291bd2aba860e1aa301fb5f7d880794f493f2dea0982e2b7eb31 test.exe BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A b48e01ff816f12125f9f4cfc9180d534c7c57ef4ee50c0ebbe445e88d4ade939 test.exe BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A b82bde3fe5ee900a76ac27b4869ed9aa0802c63bbd72b3bfb0f1abce6340cc6c Silverlight_ins.exe BIOPASS RAT Loader Backdoor.Win64.BIOPASS.A b9d0838be8952ebd4218c8f548ce94901f789ec1e32f5eaf46733f0c94c77999 Silverlight_ins.exe
|
malware: BIOPASS RAT; SHA2: 9eed9a2e0edf38f6354f4e57b3a6b9bed5b19263f54bcee19e66fc8af0c29e4e; malware: BIOPASS RAT; malware: BIOPASS RAT; malware: BIOPASS RAT; SHA2: a7c4dac7176e291bd2aba860e1aa301fb5f7d880794f493f2dea0982e2b7eb31; malware: BIOPASS RAT; SHA2: b48e01ff816f12125f9f4cfc9180d534c7c57ef4ee50c0ebbe445e88d4ade939; malware: BIOPASS RAT; SHA2: b82bde3fe5ee900a76ac27b4869ed9aa0802c63bbd72b3bfb0f1abce6340cc6c; malware: BIOPASS RAT; SHA2: b9d0838be8952ebd4218c8f548ce94901f789ec1e32f5eaf46733f0c94c77999; SHA2: 9f34d28562e7e1e3721bbf679c58aa8f5898995ed999a641f26de120f3a42cf4; SHA2: 9ff906ffcde32e4c6fb3ea4652e6d6326713a7fde8bb783b52f12a1f382f8798; malware: Backdoor.Win64.BIOPASS.A; FILEPATH: Silverlight1.exe; malware: Backdoor.Win64.BIOPASS.A; malware: Backdoor.Win64.BIOPASS.A; malware: Backdoor.Win64.BIOPASS.A; malware: Backdoor.Win64.BIOPASS.A; malware: Backdoor.Win64.BIOPASS.A; FILEPATH: test.exe; FILEPATH: test.exe; FILEPATH: Silverlight_ins.exe; FILEPATH: Silverlight_ins.exe; FILEPATH: test.exe; FILEPATH: test.exe; malware: Backdoor.Win64.BIOPASS.A
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Bytes: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 00 00
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
We terminated 3 YouTube channels as part of our investigation into coordinated influence operations linked to France.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Right: TClient)
|
malware: TClient
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
In addition to targeting users via social engineering, we have also observed several cases where researchers have been compromised after visiting the actors’ blog.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Web shells can be embedded in systems via security gaps such as vulnerabilities.
|
attack-pattern: Web shells
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
We recovered the exploit used to escape the Chrome Sandbox, but not the initial RCE exploit.
|
SOFTWARE: Chrome Sandbox; attack-pattern: RCE exploit
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
While vulnerability research is an important contributor to online safety when that research is used to improve the security of products, vendors stockpiling zero-day vulnerabilities in secret poses a severe risk to the Internet especially if the vendor gets compromised.
|
tools: safety; location: security; location: vendor
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Note: This is not an all-inclusive list of the protections provided by Palo Alto Networks.
|
identity: Palo Alto Networks
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
In December 2017, TAG discovered a series of campaigns from Sandworm attempting to deploy Android malware.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
The downloaded file is a text file with a single number on each line.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
When a site identified by Safe Browsing as harmful appears in Google Search results, we show a warning next to it in the results.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Please mark, I'm not a robot!
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
In total, more than 2 TB of stolen data is currently being hosted on DarkSide sites, and 100% of victims’ stolen files are leaked.
|
malware: DarkSide
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
The result is a file with the following structure: Size of the 32-bit shellcode 32-bit shellcode Size of the 64-bit shellcode 64-bit shellcode Table 2.
|
location: structure; identity: bit; identity: bit; identity: bit; identity: bit
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
During the analysis of the samples captured from the previous campaign related to SLUB in 2019, one of the samples, the SLUB loader exploiting CVE-2019-0803, contained a version resource section that included intentionally misleading planted data.
|
vulnerability: CVE-2019-0803
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Except for LinkSMSPayment, all the IAP SDKs listed in this post do not notify the user in any way that they are taking actions against the user’s daily SMS communication.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
These attacks appear to have copied the messaging template observed in attacks exploiting the OctoberCMS vulnerability a month earlier on Jan.14, while adding a .onion web address and a message in red font that translates to, “Do you need proof, see the link at the end.”
|
vulnerability: OctoberCMS vulnerability; TIME: Jan.14
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
The app callCam hides its icon on the device after being launched.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
We have observed that actors use various types of malware based on personal preference, most of which are easily available on Github.
|
SOFTWARE: Github
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
This bulletin includes coordinated influence operation campaigns terminated on our platforms in Q1 2022.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Our coordination with Google also revealed that these apps were installed across a handful of countries in the Middle East.
|
identity: Google; location: Middle East
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Mirai/Gafgyt dropper scripts or variants Perl Shellbot Coinminer activity Webshell downloads (full injected command) Callback/Scanning activity Direct Download exploits where payloads were no longer live at the time of analysis: Sample hashes 801b23bffa65facee1da69bc6f72f8e1e4e1aeefc63dfd3a99b238d4f9d0a637 6d403c3fc246d6d493a6f4acc18c1c292f710db6ad9c3ea2ff065595c5ad3c5b 940a674cfe8179b2b8964bf408037e0e5a5ab7e47354fe4fa7a9289732e1f1b8 fdc94d0dedf6e53dd435d2b5eacb4c34923fadee50529db6f3de38c71f325e05 85143ecc41fb6aadd822ed2d6f20c721a83ae1088f406f29b8b0b05459053a03 bot.v 0b4b25fab4c922e752e689111f38957e0402fd83f6b1d69e8f43c6f4b68fc1ba C2 server : 5[.]39.217.212:80
|
malware: Coinminer; SHA2: 801b23bffa65facee1da69bc6f72f8e1e4e1aeefc63dfd3a99b238d4f9d0a637; SHA2: 6d403c3fc246d6d493a6f4acc18c1c292f710db6ad9c3ea2ff065595c5ad3c5b; SHA2: 940a674cfe8179b2b8964bf408037e0e5a5ab7e47354fe4fa7a9289732e1f1b8; SHA2: fdc94d0dedf6e53dd435d2b5eacb4c34923fadee50529db6f3de38c71f325e05; SHA2: 85143ecc41fb6aadd822ed2d6f20c721a83ae1088f406f29b8b0b05459053a03; SHA2: 0b4b25fab4c922e752e689111f38957e0402fd83f6b1d69e8f43c6f4b68fc1ba; IPV4: 5[.]39.217.212:80; malware: Mirai/Gafgyt dropper
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Figure 11.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
One of the rshell samples had center[.]veryssl[.]org as the C&C.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Following Winnti's Trails The GitHub account used by the threat actor was created in May 2016.
|
identity: Winnti; TIME: 2016; SOFTWARE: GitHub
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Once we had all of the strings decoded, it was time to figure out what capabilities the binary had.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Do you think the evolution of EDR to XDR will meet many of challenges we are seeing today?
|
SOFTWARE: EDR ; SOFTWARE: XDR
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Each file would drop and execute the full or light version of the legitimate video player respective to the file name.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Baja automática para cancelar el servicio: envía BAJA al 797977.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
If the first value in the packet is 0xCC then the file will set "g_mainsrvinfo.srandipb" and "g_mainsrvinfo.srandipe". If the first value in the packet is 0x33 the file will use tcp to download a file and execute it.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
After the program has finished downloading the inbox, it reverts the language back to its original settings and deletes any security emails from Google.
|
identity: Google
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
iPhone users could be compromised by receiving a malicious iMessage text, without ever needing to click a malicious link.
|
SOFTWARE: iMessage
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
We terminated 3 YouTube channels as part of our ongoing investigation into coordinated influence operations linked to Iran.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
In our research, we’re able to outline that Shamoon 2 enters and spreads through an organization in three stages: These stages are outlined in the image below. And that credential theft is a key element in each stage: It’s also worth noting that credentials are a keystone issue in Shamoon 2 wave 2 too: we saw evidence of targeting an organization’s virtual desktop infrastructure (VDI) solutions with default credentials.
|
threat-actor: Shamoon 2; campaign: Shamoon 2 wave 2; attack-pattern: credential theft
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
For every tool that needs to be run, it creates three things: The auxiliary tool file <filename>.bat file Cmd.exe with a schtasks.exe command to create a scheduled task to run the batch file above Instead of directly launching the auxiliary tool, it makes use of a scheduled task that runs the batch file that, in turn, executes the tool.
|
location: tool; location: tool; malware: Cmd.exe; malware: schtasks.exe; attack-pattern: scheduled task; location: tool; attack-pattern: scheduled task; location: tool
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Following their activities and evolving tactics and techniques helped us uncover the proverbial red string of fate that connected three seemingly disparate campaigns: PLEAD, Shrouded Crossbow, and of late, Waterbear.
|
location: and; location: and; tools: uncover; location: fate; location: and
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Ed: Exactly.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Running this registry file adds the following command to the Run registry key: rundll32 %Temp%\png.dll,RunPow Figure 3.
|
attack-pattern: rundll32
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
We encourage high-risk users—like journalists, human rights activists, and political campaigns—to enroll in our Advanced Protection Program (APP), which utilizes hardware security keys and provides the strongest protections available against phishing and account hijackings.
|
location: and; location: Protection; location: security; location: and; attack-pattern: phishing; location: and
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Targeting a Vietnamese speaking audience, one of the malicious documents mentions Donald Trump and the disputed South China Sea area.
|
location: South China Sea area; identity: Donald Trump; attack-pattern: malicious documents
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Figure 19.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
After that, the malware will collect the username and password inputs from web pages and sends it to hxxps://miakhalifagame[.]com/testinn[.]php.
|
URL: hxxps://miakhalifagame[.]com/testinn[.]php.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
This separation of functions may be intended to avoid detection by security products.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Following a recent study of apps in the Google Play Store, let’s discuss several security risks caused by the bad certificate management practiced in many Android apps, from social to mobile banking.
|
SOFTWARE: Google Play Store; SOFTWARE: Android
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Figure 3. Freenki embedded resource
|
malware: Freenki
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
After successfully exploiting the vulnerable system, threat actors also drop following tools: FRP and Chisel.
|
tools: Chisel; tools: FRP
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
This article has been updated to add references to the DarkSide victim data.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
But as organizations have gotten more effective at blocking malicious attachments like Hancitor, we’ve seen the attackers behind Hancitor adapt to evade detection and prevention.
|
malware: Hancitor; malware: Hancitor
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Most recently, we reported in May on five zero-day vulnerabilities affecting Chrome and Android which were used to compromise Android users.
|
SOFTWARE: Android; vulnerability: zero-day vulnerabilities; SOFTWARE: Chrome; SOFTWARE: Android
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
The following security solutions can also protect users from email-based attacks: Trend Micro™ Cloud App Security – Enhances the security of Microsoft Office 365 and other cloud services via computer vision and real-time scanning.
|
SOFTWARE: Microsoft Office 365; SOFTWARE: Trend Micro™ Cloud App Security
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Void Balaur’s high-profile targets
|
threat-actor: Void Balaur’
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Spoofers may send forged messages using an organization’s real name or domain to subvert authentication measures.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Microsoft has since updated the FAQ section of the advisory that shows CVE-2021-34527 is similar but distinct from CVE-2021-1675, which addresses a different but related vulnerability in RpcAddPrinterDriverEx().
|
identity: Microsoft; location: section
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Our Threat Analysis Group, or TAG, is dedicated to protecting users from threats posed by state-sponsored malware attacks and other advanced persistent threats.
|
identity: Threat Analysis Group; identity: TAG
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
It should be noted that in some occasions, the threat actor sent spear-phishing emails from the domain name mailerservice[.]directory which we attributed to the Patchwork threat actor in previous research.
|
attack-pattern: spear-phishing; DOMAIN: mailerservice[.]directory; threat-actor: Patchwork
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
We did catch four C&C IP addresses, all hosted on a legitimate service.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Additionally, LockBit 2.0 has affected many companies globally, with top victims based in the U.S., Italy and Germany.
|
malware: LockBit 2.0; location: U.S.; location: Italy; location: Germany
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
However, looking around the related URLs ps tries to connect to, we found mage[.]ignorelist[.]com containing a compressed file, dota[.]tar[.]gz.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
After fetching and uploading the abovementioned stolen data, the malicious app will check the command (CMD) from the C&C server every 60 seconds.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Stage 5: Client.MainConsole
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
MITRE Engenuity ATT&CK Evaluations tests a solution’s ability to detect an adversary performing a targeted attack.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
The following Python script can be used to generate the keys.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
The most expensive account was listed at ¥2400 RMB ($390.80 USD), while the cheapest was only ¥0.98 RMB ($0.16 USD). Figure 1: Results for Chinese language "edu mailbox" search on Taobao.
|
SOFTWARE: Taobao
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
We then decompiled the python executable using pyinstxtractor.py to get all of the Python bytecode files.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
It’s important to note, however, that the vulnerability is not exploitable in default configurations.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Figure 5. String of system information collected from the victim’s system
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Additionally, Palo Alto Networks offers multiple, additional complementary protections for this exploit.
|
identity: Palo Alto Networks
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
For more background on what happens in attacks launched by Carbanak and FIN7, we pieced together information from our studies of these groups as well as information from ATT&CK tactics and techniques (a total of 65 techniques across 11 tactics) identified by MITRE to be related to these threat groups.
|
threat-actor: FIN7; threat-actor: Carbanak; identity: MITRE
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Analysis of the exploit identified two different vulnerabilities in Chrome: After escaping the sandbox, the exploit downloaded another exploit in /data/data/com.android.chrome/p.so to elevate privileges and install the implant.
|
SOFTWARE: Chrome; FILEPATH: /data/data/com.android.chrome/p.so
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
We’ve named the malware family Funtasy, based on the domain it uses for registering compromised phones to the premium SMS service.
|
malware: Funtasy
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
We encourage anyone who discovers a Chrome vulnerability to report that activity via the Chrome VRP submission process.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Due to the amount of publicly available information, ease of use, and the extreme effectiveness of this exploit, Palo Alto Networks is providing this threat brief to make our customers aware of this critical vulnerability and the options available to ensure proper protections are put into place until a patch can be issued by Microsoft. The vulnerability enables remote code execution with the same privileges as the calling application and there are proof-of-concept examples of zero-click variants.
|
identity: Palo Alto Networks; identity: Microsoft; attack-pattern: remote code execution
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Palo Alto Networks deployed five signatures in April to defend against this threat, 40039, 36420, 36419, 36418 and 36416.
|
identity: Palo Alto Networks; TIME: April
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Dropped Files Visual Basic file and Powershell file; the VBS file executes the PS file
|
location: and; attack-pattern: Powershell
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
Benabdellah, who also goes by the moniker Houdini, has been actively involved in the day-to-day development and operational deployment of the credential phishing capabilities used by this group since its inception.
|
location: goes; location: day; location: and; attack-pattern: phishing; malware: inception
|
Aşağıdaki metinden zararlı yazılım veya saldırı vektörlerini tespit edin.
|
The following testimony was delivered to the U.S. House Intelligence Committee by Shane Huntley, Senior Director of Google’s Threat Analysis Group (TAG) on July 27, 2022. Chairman Schiff, Ranking Member Turner, and esteemed Members of the Committee: Thank you for the opportunity to appear before the Committee to discuss Google’s efforts to protect users from commercial spyware.
|
identity: U.S. House Intelligence Committee; identity: Chairman Schiff; identity: Shane Huntley, Senior Director of Google’s Threat Analysis Group (TAG); TIME: July 27, 2022; identity: Google’
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
For details on the known vulnerabilities, attack scenarios, and research methodology, read our full paper “A Security Analysis of the Data Distribution Service (DDS) Protocol.”
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
The following URLs have been identified:
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
As the threat actor would normally have a foothold into the network prior to ransomware deployment, it raises the question of why this backdoor is part of the ransomware execution.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
A financial services company that was spending millions of dollars on getting from 96% to achieving 98%, using the very good reasoning that they were “cutting their biggest security problem in half” rather than “2%, meh.” So even the very best enterprises can have unmanaged endpoints that can be more easily exploited than ones with a security agent deployed on them.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
The four exploits were used as a part of three different campaigns.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Aşağıdaki metni analiz edin ve özet bir açıklama yapın.
|
Both OAuth tokens and App Passwords are revoked when a user changes their password.
|
Bu metin belirli bir siber güvenlik olayı veya davranışı açıklamaktadır.
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.