Type
stringclasses 5
values | Text
stringlengths 1
70
| Fixed Text
stringlengths 2
70
| Score
float64 0.23
1
| Original Sentence ID
int64 0
6.64k
| Original Sentence
stringlengths 6
383
| Decoded Sentence
stringlengths 5
382
| __index_level_0__
int64 0
13.8k
|
|---|---|---|---|---|---|---|---|
Malware
|
TajMahal
|
TajMahal
| 0.758308
| 6,581
|
Just to highlight its capabilities, TajMahal is able to steal data from a CD burnt by a victim as well as from the printer queue .
|
Just to highlight its capabilities, TajMahal is able to steal data from a CD burnt by a victim as well as from the printer queue.
| 13,735
|
Malware
|
KopiLuwak
|
KopiLuwak
| 0.833975
| 6,582
|
The newer variant of KopiLuwak is now capable of exfiltrating files to the C&C as well as downloading files and saving them to the infected machine .
|
The newer variant of KopiLuwak is now capable of exfiltrating files to the C&C as well as downloading files and saving them to the infected machine.
| 13,736
|
System
|
PowerShell
|
PowerShell
| 0.955499
| 6,584
|
The PowerShell version of the Trojan also has the ability to get screenshots .
|
The PowerShell version of the Trojan also has the ability to get screenshots.
| 13,737
|
Malware
|
HIGHNOON
|
HIGHNOON
| 0.842266
| 6,585
|
Initial reports about HIGHNOON and its variants reported publicly as B-Hack dating back to at least 2013 indicated the tool was exclusive to a single group, contributing to significant conflation across multiple distinct espionage operations .
|
Initial reports about HIGHNOON and its variants reported publicly as B-Hack dating back to at least 2013 indicated the tool was exclusive to a single group, contributing to significant conflation across multiple distinct espionage operations.
| 13,738
|
Malware
|
B-Hack
|
B-Hack
| 0.791442
| 6,585
|
Initial reports about HIGHNOON and its variants reported publicly as B-Hack dating back to at least 2013 indicated the tool was exclusive to a single group, contributing to significant conflation across multiple distinct espionage operations .
|
Initial reports about HIGHNOON and its variants reported publicly as B-Hack dating back to at least 2013 indicated the tool was exclusive to a single group, contributing to significant conflation across multiple distinct espionage operations.
| 13,739
|
Malware
|
BalkanRAT
|
BalkanRAT
| 0.958336
| 6,586
|
BalkanRAT enables the attacker to remotely control the compromised computer via a graphical interface, i.e, manually; BalkanDoor enables them to remotely control the compromised computer via a command line, i.e, possibly en masse .
|
BalkanRAT enables the attacker to remotely control the compromised computer via a graphical interface, i.e, manually; BalkanDoor enables them to remotely control the compromised computer via a command line, i.e, possibly en masse.
| 13,740
|
Malware
|
BalkanDoor
|
BalkanDoor
| 0.943083
| 6,586
|
BalkanRAT enables the attacker to remotely control the compromised computer via a graphical interface, i.e, manually; BalkanDoor enables them to remotely control the compromised computer via a command line, i.e, possibly en masse .
|
BalkanRAT enables the attacker to remotely control the compromised computer via a graphical interface, i.e, manually; BalkanDoor enables them to remotely control the compromised computer via a command line, i.e, possibly en masse.
| 13,741
|
Malware
|
Chopper
|
Chopper
| 0.723284
| 6,588
|
China Chopper is a tool that allows B-Hack to remotely control the target system that needs to be running a web server application before it can be targeted by the tool .
|
China Chopper is a tool that allows B-Hack to remotely control the target system that needs to be running a web server application before it can be targeted by the tool.
| 13,742
|
Malware
|
B-Ha
|
B-Hack
| 0.540953
| 6,588
|
China Chopper is a tool that allows B-Hack to remotely control the target system that needs to be running a web server application before it can be targeted by the tool .
|
China Chopper is a tool that allows B-Hack to remotely control the target system that needs to be running a web server application before it can be targeted by the tool.
| 13,743
|
Malware
|
Chopper
|
Chopper
| 0.644226
| 6,589
|
China Chopper contains a remote shell (Virtual Terminal) function that has a first suggested command of netstat an|find ESTABLISHED .
|
China Chopper contains a remote shell (Virtual Terminal) function that has a first suggested command of netstat an|find ESTABLISHED.
| 13,745
|
Indicator
|
More_eggs
|
More_eggs
| 0.732447
| 6,591
|
Additional capabilities of the More_eggs malware include the download and execution of files and scripts and running commands using cmd.exe .
|
Additional capabilities of the More_eggs malware include the download and execution of files and scripts and running commands using cmd.exe.
| 13,746
|
Indicator
|
cmd.exe
|
cmd.exe.
| 0.929968
| 6,591
|
Additional capabilities of the More_eggs malware include the download and execution of files and scripts and running commands using cmd.exe .
|
Additional capabilities of the More_eggs malware include the download and execution of files and scripts and running commands using cmd.exe.
| 13,747
|
Malware
|
UNITEDRAKE NSA
|
UNITEDRAKE NSA
| 0.641969
| 6,592
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server .
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server.
| 13,748
|
System
|
Windows
|
Windows-based
| 0.993616
| 6,592
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server .
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server.
| 13,749
|
Vulnerability
|
well-
|
well-known
| 0.6212
| 6,593
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems .
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems.
| 13,750
|
Vulnerability
|
Microsoft Office vulnerability, CVE-2012-0158
|
Microsoft Office vulnerability, CVE-2012-0158,
| 0.819744
| 6,593
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems .
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems.
| 13,751
|
Malware
|
Mimikatz
|
Mimikatz
| 0.798569
| 6,594
|
Mimikatz is a post-exploitation tool that allows attackers to extract credentials from volatile memory .
|
Mimikatz is a post-exploitation tool that allows attackers to extract credentials from volatile memory.
| 13,752
|
Malware
|
B
|
B-Hack
| 0.350679
| 6,595
|
The exploit installs B-Hack loader, designed to download backdoors and other malicious programs .
|
The exploit installs B-Hack loader, designed to download backdoors and other malicious programs.
| 13,753
|
Malware
|
Pony
|
Pony
| 0.923649
| 6,597
|
Once downloaded and executed, it drops an intermediate payload that further downloads a Pony DLL and Vawtrak executable, which perform data theft and connect to a command and control (C2) server .
|
Once downloaded and executed, it drops an intermediate payload that further downloads a Pony DLL and Vawtrak executable, which perform data theft and connect to a command and control (C2) server.
| 13,755
|
Malware
|
Vawtrak
|
Vawtrak
| 0.755757
| 6,597
|
Once downloaded and executed, it drops an intermediate payload that further downloads a Pony DLL and Vawtrak executable, which perform data theft and connect to a command and control (C2) server .
|
Once downloaded and executed, it drops an intermediate payload that further downloads a Pony DLL and Vawtrak executable, which perform data theft and connect to a command and control (C2) server.
| 13,756
|
Malware
|
Pony
|
Pony
| 0.956848
| 6,598
|
After the executable is executed, it downloads Pony and Vawtrak malware variants to steal data .
|
After the executable is executed, it downloads Pony and Vawtrak malware variants to steal data.
| 13,757
|
Malware
|
Vawtrak
|
Vawtrak
| 0.906473
| 6,598
|
After the executable is executed, it downloads Pony and Vawtrak malware variants to steal data .
|
After the executable is executed, it downloads Pony and Vawtrak malware variants to steal data.
| 13,758
|
Malware
|
RIPPER
|
RIPPER
| 0.655802
| 6,599
|
Once a valid card with a malicious EMV chip is detected, RIPPER will instantiate a timer to allow a thief to control the machine .
|
Once a valid card with a malicious EMV chip is detected, RIPPER will instantiate a timer to allow a thief to control the machine.
| 13,759
|
Malware
|
UNITEDRAKE NSA
|
UNITEDRAKE NSA
| 0.641969
| 6,602
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server .
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server.
| 13,760
|
System
|
Windows
|
Windows-based
| 0.993616
| 6,602
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server .
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server.
| 13,761
|
Vulnerability
|
CVE-2017-0199
|
CVE-2017-0199
| 0.629779
| 6,603
|
Some of the documents exploited CVE-2017-0199 to deliver the payload .
|
Some of the documents exploited CVE-2017-0199 to deliver the payload.
| 13,762
|
Vulnerability
|
well-
|
well-known
| 0.6212
| 6,604
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems .
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems.
| 13,763
|
Vulnerability
|
Microsoft Office vulnerability, CVE-2012-0158
|
Microsoft Office vulnerability, CVE-2012-0158,
| 0.819744
| 6,604
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems .
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems.
| 13,764
|
Malware
|
Mimikatz
|
Mimikatz
| 0.798569
| 6,605
|
Mimikatz is a post-exploitation tool that allows attackers to extract credentials from volatile memory .
|
Mimikatz is a post-exploitation tool that allows attackers to extract credentials from volatile memory.
| 13,765
|
Malware
|
B
|
B-Hack
| 0.350679
| 6,606
|
The exploit installs B-Hack loader, designed to download backdoors and other malicious programs .
|
The exploit installs B-Hack loader, designed to download backdoors and other malicious programs.
| 13,766
|
Malware
|
B
|
B-Hack
| 0.912169
| 6,608
|
This B-Hack I-Hack has conducted broad targeting across a variety of industries, including B-, B-, B-, B-, and B-, and has largely focused its operations within the Middle East .
|
This B-Hack I-Hack has conducted broad targeting across a variety of industries, including B-, B-, B-, B-, and B-, and has largely focused its operations within the Middle East.
| 13,768
|
Malware
|
Ha
|
I-Hack
| 0.398077
| 6,608
|
This B-Hack I-Hack has conducted broad targeting across a variety of industries, including B-, B-, B-, B-, and B-, and has largely focused its operations within the Middle East .
|
This B-Hack I-Hack has conducted broad targeting across a variety of industries, including B-, B-, B-, B-, and B-, and has largely focused its operations within the Middle East.
| 13,770
|
Malware
|
Ha
|
B-Hack
| 0.520499
| 6,611
|
The B-Hack conducts operations primarily in the Middle East, targeting B-, B-, B-, B-, B- and other industries .
|
The B-Hack conducts operations primarily in the Middle East, targeting B-, B-, B-, B-, B- and other industries.
| 13,771
|
Malware
|
B-Hack I-Hack
|
B-Hack I-Hack
| 0.867853
| 6,612
|
B-Hack I-Hack is likely an Iranian-based adversary B-Hack, active since at least late 2015, targeting organizations in the B-, B-, B-, B-, B- and B- I- verticals .
|
B-Hack I-Hack is likely an Iranian-based adversary B-Hack, active since at least late 2015, targeting organizations in the B-, B-, B-, B-, B- and B- I- verticals.
| 13,773
|
Malware
|
B-Hack
|
B-Hack,
| 0.81083
| 6,612
|
B-Hack I-Hack is likely an Iranian-based adversary B-Hack, active since at least late 2015, targeting organizations in the B-, B-, B-, B-, B- and B- I- verticals .
|
B-Hack I-Hack is likely an Iranian-based adversary B-Hack, active since at least late 2015, targeting organizations in the B-, B-, B-, B-, B- and B- I- verticals.
| 13,774
|
Malware
|
Blackfly
|
Blackfly
| 0.699195
| 6,613
|
The certificates Blackfly stole were also from South Korean B-, primarily in the B- I- I- I- I- I- .
|
The certificates Blackfly stole were also from South Korean B-, primarily in the B- I- I- I- I- I-.
| 13,775
|
Organization
|
CTU
|
CTU
| 0.919444
| 6,616
|
CTU researchers have evidence that the B-Hack compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations .
|
CTU researchers have evidence that the B-Hack compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations.
| 13,776
|
Malware
|
B-Hack
|
B-Hack
| 0.803768
| 6,616
|
CTU researchers have evidence that the B-Hack compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations .
|
CTU researchers have evidence that the B-Hack compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations.
| 13,777
|
Malware
|
B
|
B-Hack
| 0.922753
| 6,617
|
Based on analysis of the group's SWCs, B-Hack operations likely affect organizations in other countries and verticals .
|
Based on analysis of the group's SWCs, B-Hack operations likely affect organizations in other countries and verticals.
| 13,778
|
Organization
|
B-Hack
|
B-Hack
| 0.777798
| 6,618
|
B-Hack operates a broad and long-running B- of B- and has compromised approximately 100 websites as of this publication .
|
B-Hack operates a broad and long-running B- of B- and has compromised approximately 100 websites as of this publication.
| 13,782
|
Organization
|
CTU
|
CTU
| 0.895041
| 6,619
|
CTU researchers have evidence that the threat group compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations .
|
CTU researchers have evidence that the threat group compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations.
| 13,783
|
Organization
|
CTU
|
CTU
| 0.782849
| 6,620
|
Based on this information, CTU researchers assess that B-Hack aims to collect defense technology and capability intelligence, other industrial intelligence, and B- I- from B- and I- .
|
Based on this information, CTU researchers assess that B-Hack aims to collect defense technology and capability intelligence, other industrial intelligence, and B- I- from B- and I-.
| 13,784
|
Malware
|
B-Hack
|
B-Hack
| 0.689653
| 6,620
|
Based on this information, CTU researchers assess that B-Hack aims to collect defense technology and capability intelligence, other industrial intelligence, and B- I- from B- and I- .
|
Based on this information, CTU researchers assess that B-Hack aims to collect defense technology and capability intelligence, other industrial intelligence, and B- I- from B- and I-.
| 13,785
|
Malware
|
B-Hack
|
B-Hack
| 0.863866
| 6,623
|
B-Hack attempts to infiltrate target networks through various means of intrusion: B- I- websites, vulnerability scans of network services on the internet, and brute-force login attempts .
|
B-Hack attempts to infiltrate target networks through various means of intrusion: B- I- websites, vulnerability scans of network services on the internet, and brute-force login attempts.
| 13,786
|
Malware
|
B-Hack
|
B-Hack
| 0.789355
| 6,624
|
B-Hack also utilized Process Doppelganging, a detection evasion technique first discussed at the Black Hat EU conference last year .
|
B-Hack also utilized Process Doppelganging, a detection evasion technique first discussed at the Black Hat EU conference last year.
| 13,787
|
Organization
|
Black Hat EU
|
Black Hat EU
| 0.970863
| 6,624
|
B-Hack also utilized Process Doppelganging, a detection evasion technique first discussed at the Black Hat EU conference last year .
|
B-Hack also utilized Process Doppelganging, a detection evasion technique first discussed at the Black Hat EU conference last year.
| 13,788
|
Organization
|
Proofpoint
|
Proofpoint
| 0.850781
| 6,625
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties .
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties.
| 13,789
|
System
|
Microsoft Excel
|
Microsoft Excel
| 0.997515
| 6,628
|
The B-Hack generally emailed Microsoft Excel documents with malicious macros to US B- with B- interests, most frequently related to the B- .
|
The B-Hack generally emailed Microsoft Excel documents with malicious macros to US B- with B- interests, most frequently related to the B-.
| 13,790
|
Malware
|
Ha
|
B-Hack
| 0.447415
| 6,629
|
Instead, the B-Hack I-Hack I-Hack is known to have employed spearphish exploits, strategic web compromises, and B- I- I- .
|
Instead, the B-Hack I-Hack I-Hack is known to have employed spearphish exploits, strategic web compromises, and B- I- I-.
| 13,791
|
Organization
|
B-Hack I-Hack
|
B-Hack I-Hack
| 0.772211
| 6,630
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs .
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs.
| 13,792
|
Organization
|
B-Hack I-Hack
|
B-Hack I-Hack
| 0.772211
| 6,631
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs .
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs.
| 13,793
|
System
|
Excel
|
Excel
| 0.991451
| 6,632
|
The B- I- I- did not rely on exploit code to compromise targeted systems, instead relying on Excel and Word documents containing malicious macros .
|
The B- I- I- did not rely on exploit code to compromise targeted systems, instead relying on Excel and Word documents containing malicious macros.
| 13,794
|
System
|
Word
|
Word
| 0.990161
| 6,632
|
The B- I- I- did not rely on exploit code to compromise targeted systems, instead relying on Excel and Word documents containing malicious macros .
|
The B- I- I- did not rely on exploit code to compromise targeted systems, instead relying on Excel and Word documents containing malicious macros.
| 13,795
|
System
|
Word
|
Word
| 0.907385
| 6,633
|
The B- I- I- used Word and Excel documents containing malicious macros as a delivery method, specifically attempting to load MagicHound.Rollover .
|
The B- I- I- used Word and Excel documents containing malicious macros as a delivery method, specifically attempting to load MagicHound.Rollover.
| 13,796
|
Malware
|
B
|
B-Hack
| 0.759556
| 6,634
|
During a recent B-, B-Hack leveraged social engineering emails with Microsoft ActiveMime file attachments to deliver malicious macros .
|
During a recent B-, B-Hack leveraged social engineering emails with Microsoft ActiveMime file attachments to deliver malicious macros.
| 13,797
|
System
|
Microsoft ActiveMime
|
Microsoft ActiveMime
| 0.912236
| 6,634
|
During a recent B-, B-Hack leveraged social engineering emails with Microsoft ActiveMime file attachments to deliver malicious macros .
|
During a recent B-, B-Hack leveraged social engineering emails with Microsoft ActiveMime file attachments to deliver malicious macros.
| 13,799
|
Malware
|
B-Hack
|
B-Hack
| 0.896579
| 6,635
|
B-Hack often conducts spear-phishing operations using a built-in phishing module .
|
B-Hack often conducts spear-phishing operations using a built-in phishing module.
| 13,800
|
Organization
|
B-Hack
|
B-Hack
| 0.791118
| 6,636
|
In a recent B-, B-Hack sent spear-phishing emails to workers in the B- I- .
|
In a recent B-, B-Hack sent spear-phishing emails to workers in the B- I-.
| 13,801
|
Malware
|
B-Hack
|
B-Hack
| 0.790474
| 6,638
|
B-Hack often uses compromised accounts to conduct spear-phishing operations .
|
B-Hack often uses compromised accounts to conduct spear-phishing operations.
| 13,802
|
Malware
|
B-Hack
|
B-Hack
| 0.888984
| 6,639
|
B-Hack leverages a mix of public and non-public tools and often conducts spear-phishing operations using a built-in phishing module from " ALFA TEaM Shell ", a publicly available web shell.
|
B-Hack leverages a mix of public and non-public tools and often conducts spear-phishing operations using a built-in phishing module from " ALFA TEaM Shell ", a publicly available web shell.
| 13,803
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.