Type
stringclasses 20
values | Text
stringlengths 1
236
| Score
float64 0.22
0.96
| Original Sentence ID
int64 0
6.64k
| Original Sentence
stringlengths 6
383
| __index_level_0__
int64 0
16.8k
|
|---|---|---|---|---|---|
OS
|
Windows-based
| 0.856413
| 6,602
|
In their latest leak, they have released the UNITEDRAKE NSA exploit, which is a remote access and control tool that can remotely target Windows-based systems to capture desired information and transfer it to a server .
| 16,749
|
FILE
|
documents
| 0.912686
| 6,603
|
Some of the documents exploited CVE-2017-0199 to deliver the payload .
| 16,750
|
VULID
|
CVE-2017-0199
| 0.915463
| 6,603
|
Some of the documents exploited CVE-2017-0199 to deliver the payload .
| 16,751
|
FILE
|
files
| 0.876967
| 6,604
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems .
| 16,752
|
VULNAME
|
exploit
| 0.905119
| 6,604
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems .
| 16,753
|
TOOL
|
Microsoft Office
| 0.893652
| 6,604
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems .
| 16,754
|
VULID
|
CVE-2012-0158,
| 0.917815
| 6,604
|
The files exploit the well-known Microsoft Office vulnerability, CVE-2012-0158, to execute malicious code in order to take control of the targeted systems .
| 16,755
|
FILE
|
Mimikatz
| 0.916682
| 6,605
|
Mimikatz is a post-exploitation tool that allows attackers to extract credentials from volatile memory .
| 16,756
|
APT
|
attackers
| 0.533386
| 6,605
|
Mimikatz is a post-exploitation tool that allows attackers to extract credentials from volatile memory .
| 16,757
|
VULNAME
|
exploit
| 0.908023
| 6,606
|
The exploit installs B-Hack loader, designed to download backdoors and other malicious programs .
| 16,758
|
MAL
|
B-Hack
| 0.863836
| 6,606
|
The exploit installs B-Hack loader, designed to download backdoors and other malicious programs .
| 16,759
|
LOC
|
Saudi Arabian
| 0.918877
| 6,607
|
It appears that the B-Hack values hardcoded into the malware is associated with the targeted organization, as several are Saudi Arabian organizations within the B- and B- I- .
| 16,760
|
LOC
|
Middle East
| 0.870204
| 6,608
|
This B-Hack I-Hack has conducted broad targeting across a variety of industries, including B-, B-, B-, B-, and B-, and has largely focused its operations within the Middle East .
| 16,761
|
MAL
|
B-Hack
| 0.813372
| 6,611
|
The B-Hack conducts operations primarily in the Middle East, targeting B-, B-, B-, B-, B- and other industries .
| 16,762
|
LOC
|
Middle East,
| 0.832227
| 6,611
|
The B-Hack conducts operations primarily in the Middle East, targeting B-, B-, B-, B-, B- and other industries .
| 16,763
|
LOC
|
Iranian-based
| 0.714734
| 6,612
|
B-Hack I-Hack is likely an Iranian-based adversary B-Hack, active since at least late 2015, targeting organizations in the B-, B-, B-, B-, B- and B- I- verticals .
| 16,764
|
APT
|
B-Hack,
| 0.500155
| 6,612
|
B-Hack I-Hack is likely an Iranian-based adversary B-Hack, active since at least late 2015, targeting organizations in the B-, B-, B-, B-, B- and B- I- verticals .
| 16,765
|
TIME
|
late 2015,
| 0.924355
| 6,612
|
B-Hack I-Hack is likely an Iranian-based adversary B-Hack, active since at least late 2015, targeting organizations in the B-, B-, B-, B-, B- and B- I- verticals .
| 16,766
|
LOC
|
South Korean
| 0.90923
| 6,613
|
The certificates Blackfly stole were also from South Korean B-, primarily in the B- I- I- I- I- I- .
| 16,767
|
LOC
|
India
| 0.914962
| 6,614
|
B-'s B- on B- I- that provide B- I- I- to other B- branches is not limited to India .
| 16,768
|
APT
|
actor's
| 0.461859
| 6,615
|
In this report we continue our research of the actor's operations with a specific focus on a selection of custom B- I- (B-) tools and tactics the threat actor leveraged during the early stages of the B- I- lifecycle .
| 16,769
|
SECTEAM
|
CTU
| 0.924617
| 6,616
|
CTU researchers have evidence that the B-Hack compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations .
| 16,770
|
APT
|
B-Hack
| 0.416756
| 6,616
|
CTU researchers have evidence that the B-Hack compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations .
| 16,771
|
MAL
|
SWCs,
| 0.905699
| 6,617
|
Based on analysis of the group's SWCs, B-Hack operations likely affect organizations in other countries and verticals .
| 16,772
|
APT
|
B-Hack
| 0.871127
| 6,617
|
Based on analysis of the group's SWCs, B-Hack operations likely affect organizations in other countries and verticals .
| 16,773
|
ACT
|
B-Hack
| 0.757584
| 6,618
|
B-Hack operates a broad and long-running B- of B- and has compromised approximately 100 websites as of this publication .
| 16,774
|
SECTEAM
|
CTU
| 0.926587
| 6,619
|
CTU researchers have evidence that the threat group compromised U.S and UK organizations in the following verticals: B- (specifically B- (including B- I-), B-, B-, B-, and B-), B-, and B-, as well as organizations focused on international relations .
| 16,775
|
SECTEAM
|
CTU
| 0.923412
| 6,620
|
Based on this information, CTU researchers assess that B-Hack aims to collect defense technology and capability intelligence, other industrial intelligence, and B- I- from B- and I- .
| 16,776
|
APT
|
B-Hack
| 0.854307
| 6,620
|
Based on this information, CTU researchers assess that B-Hack aims to collect defense technology and capability intelligence, other industrial intelligence, and B- I- from B- and I- .
| 16,777
|
TIME
|
2016,
| 0.91627
| 6,621
|
In 2016, the threat actors conducted a strategic web compromise (SWC) on the website of an B- I- I- that affected B-, B-, B-, B-, B-, and B- I- around the world .
| 16,778
|
APT
|
actors
| 0.699086
| 6,621
|
In 2016, the threat actors conducted a strategic web compromise (SWC) on the website of an B- I- I- that affected B-, B-, B-, B-, B-, and B- I- around the world .
| 16,779
|
ACT
|
strategic web compromise (SWC)
| 0.90804
| 6,621
|
In 2016, the threat actors conducted a strategic web compromise (SWC) on the website of an B- I- I- that affected B-, B-, B-, B-, B-, and B- I- around the world .
| 16,780
|
ACT
|
B-Hack
| 0.761073
| 6,623
|
B-Hack attempts to infiltrate target networks through various means of intrusion: B- I- websites, vulnerability scans of network services on the internet, and brute-force login attempts .
| 16,781
|
ACT
|
network services
| 0.927903
| 6,623
|
B-Hack attempts to infiltrate target networks through various means of intrusion: B- I- websites, vulnerability scans of network services on the internet, and brute-force login attempts .
| 16,782
|
ACT
|
brute-force login
| 0.921527
| 6,623
|
B-Hack attempts to infiltrate target networks through various means of intrusion: B- I- websites, vulnerability scans of network services on the internet, and brute-force login attempts .
| 16,783
|
ACT
|
B-Hack
| 0.503287
| 6,624
|
B-Hack also utilized Process Doppelganging, a detection evasion technique first discussed at the Black Hat EU conference last year .
| 16,784
|
ACT
|
Process Doppelganging,
| 0.92717
| 6,624
|
B-Hack also utilized Process Doppelganging, a detection evasion technique first discussed at the Black Hat EU conference last year .
| 16,785
|
TIME
|
September 15
| 0.927382
| 6,625
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties .
| 16,786
|
TIME
|
19, 2017,
| 0.912045
| 6,625
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties .
| 16,787
|
SECTEAM
|
Proofpoint
| 0.910627
| 6,625
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties .
| 16,788
|
ACT
|
spearphishing
| 0.929973
| 6,625
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties .
| 16,789
|
TOOL
|
emails
| 0.917996
| 6,625
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties .
| 16,790
|
ACT
|
B-Hack
| 0.890016
| 6,625
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties .
| 16,791
|
LOC
|
US
| 0.801035
| 6,625
|
On September 15 and 19, 2017, Proofpoint detected and blocked spearphishing emails from this B-Hack targeting a US B- I- and a US university research center with B- ties .
| 16,792
|
TIME
|
August 2
| 0.935053
| 6,626
|
Between August 2 and 4, the B-Hack sent targeted spearphishing emails containing malicious URLs linking to documents to multiple B- I- .
| 16,794
|
APT
|
B-Hack
| 0.810685
| 6,626
|
Between August 2 and 4, the B-Hack sent targeted spearphishing emails containing malicious URLs linking to documents to multiple B- I- .
| 16,795
|
ACT
|
spearphishing
| 0.926892
| 6,626
|
Between August 2 and 4, the B-Hack sent targeted spearphishing emails containing malicious URLs linking to documents to multiple B- I- .
| 16,796
|
TOOL
|
emails
| 0.923195
| 6,626
|
Between August 2 and 4, the B-Hack sent targeted spearphishing emails containing malicious URLs linking to documents to multiple B- I- .
| 16,797
|
TIME
|
August 2
| 0.935053
| 6,627
|
Between August 2 and 4, the B-Hack sent targeted spearphishing emails containing malicious URLs linking to documents to multiple B- I- .
| 16,798
|
APT
|
B-Hack
| 0.810685
| 6,627
|
Between August 2 and 4, the B-Hack sent targeted spearphishing emails containing malicious URLs linking to documents to multiple B- I- .
| 16,799
|
ACT
|
spearphishing
| 0.926892
| 6,627
|
Between August 2 and 4, the B-Hack sent targeted spearphishing emails containing malicious URLs linking to documents to multiple B- I- .
| 16,800
|
TOOL
|
emails
| 0.923195
| 6,627
|
Between August 2 and 4, the B-Hack sent targeted spearphishing emails containing malicious URLs linking to documents to multiple B- I- .
| 16,801
|
SECTEAM
|
B-Hack
| 0.315492
| 6,628
|
The B-Hack generally emailed Microsoft Excel documents with malicious macros to US B- with B- interests, most frequently related to the B- .
| 16,802
|
ACT
|
Microsoft Excel documents
| 0.910495
| 6,628
|
The B-Hack generally emailed Microsoft Excel documents with malicious macros to US B- with B- interests, most frequently related to the B- .
| 16,803
|
ACT
|
spearphish
| 0.909685
| 6,629
|
Instead, the B-Hack I-Hack I-Hack is known to have employed spearphish exploits, strategic web compromises, and B- I- I- .
| 16,804
|
VULNAME
|
exploits,
| 0.866441
| 6,629
|
Instead, the B-Hack I-Hack I-Hack is known to have employed spearphish exploits, strategic web compromises, and B- I- I- .
| 16,805
|
ACT
|
strategic web compromises,
| 0.925497
| 6,629
|
Instead, the B-Hack I-Hack I-Hack is known to have employed spearphish exploits, strategic web compromises, and B- I- I- .
| 16,806
|
TIME
|
November 10, 2015,
| 0.936293
| 6,630
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs .
| 16,807
|
APT
|
B-Hack I-Hack
| 0.819165
| 6,630
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs .
| 16,808
|
ACT
|
spear-phishing email
| 0.916151
| 6,630
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs .
| 16,809
|
TIME
|
November 10, 2015,
| 0.936293
| 6,631
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs .
| 16,810
|
APT
|
B-Hack I-Hack
| 0.819165
| 6,631
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs .
| 16,811
|
ACT
|
spear-phishing email
| 0.916151
| 6,631
|
On November 10, 2015, B-Hack I-Hack sent a spear-phishing email to an B- at the French Ministry of Foreign Affairs .
| 16,812
|
VULNAME
|
exploit
| 0.732626
| 6,632
|
The B- I- I- did not rely on exploit code to compromise targeted systems, instead relying on Excel and Word documents containing malicious macros .
| 16,813
|
ACT
|
Excel
| 0.895451
| 6,632
|
The B- I- I- did not rely on exploit code to compromise targeted systems, instead relying on Excel and Word documents containing malicious macros .
| 16,814
|
ACT
|
Word documents
| 0.903552
| 6,632
|
The B- I- I- did not rely on exploit code to compromise targeted systems, instead relying on Excel and Word documents containing malicious macros .
| 16,815
|
ACT
|
Word
| 0.823186
| 6,633
|
The B- I- I- used Word and Excel documents containing malicious macros as a delivery method, specifically attempting to load MagicHound.Rollover .
| 16,816
|
ACT
|
Excel
| 0.88608
| 6,633
|
The B- I- I- used Word and Excel documents containing malicious macros as a delivery method, specifically attempting to load MagicHound.Rollover .
| 16,817
|
MAL
|
MagicHound.Rollover
| 0.926583
| 6,633
|
The B- I- I- used Word and Excel documents containing malicious macros as a delivery method, specifically attempting to load MagicHound.Rollover .
| 16,818
|
ACT
|
social engineering
| 0.89753
| 6,634
|
During a recent B-, B-Hack leveraged social engineering emails with Microsoft ActiveMime file attachments to deliver malicious macros .
| 16,819
|
TOOL
|
emails
| 0.91308
| 6,634
|
During a recent B-, B-Hack leveraged social engineering emails with Microsoft ActiveMime file attachments to deliver malicious macros .
| 16,820
|
FILE
|
Microsoft ActiveMime file
| 0.926782
| 6,634
|
During a recent B-, B-Hack leveraged social engineering emails with Microsoft ActiveMime file attachments to deliver malicious macros .
| 16,821
|
APT
|
B-Hack
| 0.825626
| 6,635
|
B-Hack often conducts spear-phishing operations using a built-in phishing module .
| 16,822
|
ACT
|
spear-phishing
| 0.921709
| 6,635
|
B-Hack often conducts spear-phishing operations using a built-in phishing module .
| 16,823
|
ACT
|
phishing module
| 0.913771
| 6,635
|
B-Hack often conducts spear-phishing operations using a built-in phishing module .
| 16,824
|
ACT
|
spear-phishing
| 0.923493
| 6,636
|
In a recent B-, B-Hack sent spear-phishing emails to workers in the B- I- .
| 16,825
|
TOOL
|
emails
| 0.911295
| 6,636
|
In a recent B-, B-Hack sent spear-phishing emails to workers in the B- I- .
| 16,826
|
TOOL
|
emails
| 0.90584
| 6,637
|
These emails included recruitment-themed lures and links to malicious HTML application (HTA) files .
| 16,827
|
ACT
|
recruitment-themed lures
| 0.917397
| 6,637
|
These emails included recruitment-themed lures and links to malicious HTML application (HTA) files .
| 16,828
|
TOOL
|
HTML
| 0.758088
| 6,637
|
These emails included recruitment-themed lures and links to malicious HTML application (HTA) files .
| 16,829
|
APT
|
B-Hack
| 0.899957
| 6,638
|
B-Hack often uses compromised accounts to conduct spear-phishing operations .
| 16,830
|
MAL
|
compromised accounts
| 0.921077
| 6,638
|
B-Hack often uses compromised accounts to conduct spear-phishing operations .
| 16,831
|
ACT
|
spear-phishing
| 0.918427
| 6,638
|
B-Hack often uses compromised accounts to conduct spear-phishing operations .
| 16,832
|
ACT
|
B-Hack
| 0.738131
| 6,639
|
B-Hack leverages a mix of public and non-public tools and often conducts spear-phishing operations using a built-in phishing module from " ALFA TEaM Shell ", a publicly available web shell.
| 16,833
|
MAL
|
public and non-public tools
| 0.845968
| 6,639
|
B-Hack leverages a mix of public and non-public tools and often conducts spear-phishing operations using a built-in phishing module from " ALFA TEaM Shell ", a publicly available web shell.
| 16,834
|
ACT
|
spear-phishing
| 0.917839
| 6,639
|
B-Hack leverages a mix of public and non-public tools and often conducts spear-phishing operations using a built-in phishing module from " ALFA TEaM Shell ", a publicly available web shell.
| 16,835
|
ACT
|
phishing module
| 0.903304
| 6,639
|
B-Hack leverages a mix of public and non-public tools and often conducts spear-phishing operations using a built-in phishing module from " ALFA TEaM Shell ", a publicly available web shell.
| 16,836
|
MAL
|
ALFA TEaM Shell
| 0.893588
| 6,639
|
B-Hack leverages a mix of public and non-public tools and often conducts spear-phishing operations using a built-in phishing module from " ALFA TEaM Shell ", a publicly available web shell.
| 16,837
|
MAL
|
publicly available web shell.
| 0.878831
| 6,639
|
B-Hack leverages a mix of public and non-public tools and often conducts spear-phishing operations using a built-in phishing module from " ALFA TEaM Shell ", a publicly available web shell.
| 16,838
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.