prompt
stringlengths 1.69k
5.47k
|
---|
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The suspected Russian hackers conducted a weeks-long attack on Austria’s foreign ministry.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Turla
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Austrian Foreign Ministry
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The suspected Russian hackers conducted a weeks-long attack on Austria’s foreign ministry.
Date and Time of Incident:
2/13/2020
Impact Assessment:
The attack likely disrupted operations of Austrian Foreign Ministry in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.theregister.co.uk/2020/02/14/austria_foreign_ministry_hack_turla_group_allegs/
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The suspected North Korean threat actor Konni Group attempted to trick employees of an unnamed U.S. government agency to install malware on their computers via a spear-phishing campaign.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Konni Group
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Employees of the U.S. government
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The suspected North Korean threat actor Konni Group attempted to trick employees of an unnamed U.S. government agency to install malware on their computers via a spear-phishing campaign.
Date and Time of Incident:
1/23/2020
Impact Assessment:
The attack likely disrupted operations of Employees of the U.S. government in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for attacking infrastructure that cyber criminals abroad were using to target Australians during the COVID-19 pandemic.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for attacking infrastructure that cyber criminals abroad were using to target Australians during the COVID-19 pandemic.
Date and Time of Incident:
4/6/2020
Impact Assessment:
The attack likely disrupted operations of nan in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Hamas-associated threat actor APT-C-23 targeted Israeli soldiers by pretending to be women looking for romantic partners. Duped soldiers were then enticed to download apps that contained spyware onto their phones.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT-C-23
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Israeli Defense Forces (IDF) soldiers
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Hamas-associated threat actor APT-C-23 targeted Israeli soldiers by pretending to be women looking for romantic partners. Duped soldiers were then enticed to download apps that contained spyware onto their phones.
Date and Time of Incident:
2/16/2020
Impact Assessment:
The attack likely disrupted operations of Israeli Defense Forces (IDF) soldiers in the Military.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Hack Back https://www.bleepingcomputer.com/news/security/hacker-group-catfishes-israeli-soldiers-into-installing-mobile-rat/
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Iranian hackers attacked high-end networking equipment with recently reported vulnerabilities that had not yet been patched, providing a “beachhead” for peer hacking groups.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Fox Kitten
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
U.S. government agencies, U.S. companies
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Iranian hackers attacked high-end networking equipment with recently reported vulnerabilities that had not yet been patched, providing a “beachhead” for peer hacking groups.
Date and Time of Incident:
8/10/2020
Impact Assessment:
The attack likely disrupted operations of U.S. government agencies, U.S. companies in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Saudi Arabian government used flaws in the global Signaling System 7 (SS7) to track Saudis in the United States by sending requests through Saudi phone companies.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of Saudi Arabia
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Saudi Arabian citizens in the Untied States
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Saudi Arabian government used flaws in the global Signaling System 7 (SS7) to track Saudis in the United States by sending requests through Saudi phone companies.
Date and Time of Incident:
3/29/2020
Impact Assessment:
The attack likely disrupted operations of Saudi Arabian citizens in the Untied States in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hidden Cobra used a variety of malware tools to hack into and steal money from banks, cryptocurrency exchanges, and ATMs.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Hidden Cobra
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Global financial institutions
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hidden Cobra used a variety of malware tools to hack into and steal money from banks, cryptocurrency exchanges, and ATMs.
Date and Time of Incident:
5/12/2020
Impact Assessment:
The attack likely disrupted operations of Global financial institutions in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Denouncement https://us-cert.cisa.gov/ncas/analysis-reports/ar20-133a
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for gathering sensitive and private information relevant to Iran. In addition to stalking Iranian expats and dissidents, Pioneer Kitten has targeted North American and Israeli technology, government, defense, and healthcare organizations. Pioneer Kitten is unlikely to be an official part of the Iranian government, and is more likely contracted to act on its behalf.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as Parasite, UNC757, and Fox Kitten.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Iranian expats and dissidents, North American and Israeli organizations
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for gathering sensitive and private information relevant to Iran. In addition to stalking Iranian expats and dissidents, Pioneer Kitten has targeted North American and Israeli technology, government, defense, and healthcare organizations. Pioneer Kitten is unlikely to be an official part of the Iranian government, and is more likely contracted to act on its behalf.
Date and Time of Incident:
8/31/2020
Impact Assessment:
The attack likely disrupted operations of Iranian expats and dissidents, North American and Israeli organizations in the Civil society, Private sector, Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The alleged Russian actors hacked Burisma, a Ukrainian gas company whose board Joe Biden’s son sat on. President Trump had previously pressed Ukraine to open an investigation into Biden and Burisma, which led to his impeachment.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 28
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Burisma
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The alleged Russian actors hacked Burisma, a Ukrainian gas company whose board Joe Biden’s son sat on. President Trump had previously pressed Ukraine to open an investigation into Biden and Burisma, which led to his impeachment.
Date and Time of Incident:
1/13/2020
Impact Assessment:
The attack likely disrupted operations of Burisma in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Saudi hackers KINGDOM launched a phishing attack to attempt to trick journalist Ben Hubbard into installing NSO Group’s Pegasus malware onto his phone. Hubbard does not recall clicking on the infected link sent to him via text message and it is unknown if his phone was infected.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with KINGDOM
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Ben Hubbard
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Saudi hackers KINGDOM launched a phishing attack to attempt to trick journalist Ben Hubbard into installing NSO Group’s Pegasus malware onto his phone. Hubbard does not recall clicking on the infected link sent to him via text message and it is unknown if his phone was infected.
Date and Time of Incident:
1/28/2020
Impact Assessment:
The attack likely disrupted operations of Ben Hubbard in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers targeted two water pumps in Galilee and Mateh Yehuda. No real-world effects were reported as a result of the hacking operation. Israel's government stated that no data had been stolen.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of the Iranian government.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Israel
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers targeted two water pumps in Galilee and Mateh Yehuda. No real-world effects were reported as a result of the hacking operation. Israel's government stated that no data had been stolen.
Date and Time of Incident:
7/17/2020
Impact Assessment:
The attack likely disrupted operations of Israel in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.ynet.co.il/article/rJrCqmAkw
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Syrian Electronic Army distributed numerous COVID-19–themed Android mobile apps to Arabic-speaking users.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Syrian Electronic Army
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Arabic speakers in Syria and surrounding region
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Syrian Electronic Army distributed numerous COVID-19–themed Android mobile apps to Arabic-speaking users.
Date and Time of Incident:
4/15/2020
Impact Assessment:
The attack likely disrupted operations of Arabic speakers in Syria and surrounding region in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for using social engineering and lofty job postings to coax employees into downloading malware that ultimately stole classified data.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Defense companies
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for using social engineering and lofty job postings to coax employees into downloading malware that ultimately stole classified data.
Date and Time of Incident:
8/14/2020
Impact Assessment:
The attack likely disrupted operations of Defense companies in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Iranian threat actors targeted dozens of companies in the United States, Israel, Saudi Arabia, and elsewhere. They exploited VPNs for initial access and breached additional companies via supply chain attacks.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 34, possibly APT 33/APT 39.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Private companies in numerous countries
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Iranian threat actors targeted dozens of companies in the United States, Israel, Saudi Arabia, and elsewhere. They exploited VPNs for initial access and breached additional companies via supply chain attacks.
Date and Time of Incident:
2/16/2020
Impact Assessment:
The attack likely disrupted operations of Private companies in numerous countries in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers breached Poland’s War Studies University’s website and posted a fake letter from the university’s commander, urging Polish soldiers “to fight against the American occupation.”<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Russia
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Poland’s War Studies University
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers breached Poland’s War Studies University’s website and posted a fake letter from the university’s commander, urging Polish soldiers “to fight against the American occupation.”
Date and Time of Incident:
4/23/2020
Impact Assessment:
The attack likely disrupted operations of Poland’s War Studies University in the Government, Military.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Denouncement https://www.gov.pl/web/sluzby-specjalne/atak-dezinformacyjny-na-polske
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Iranian hackers stole personal documents and two-factor authentication codes from SMS messages, recorded phones’ surroundings, and used Telegram phishing accounts to target Iranian expats and dissidents.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Pioneer Kitten
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Iranian expats and dissidents
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Iranian hackers stole personal documents and two-factor authentication codes from SMS messages, recorded phones’ surroundings, and used Telegram phishing accounts to target Iranian expats and dissidents.
Date and Time of Incident:
9/18/2020
Impact Assessment:
The attack likely disrupted operations of Iranian expats and dissidents in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Iranian state-backed hackers installed malware on the network of Bapco, Bahrain’s national oil producer. The malware, called Dustman, used a wiper functionality, but experts suspect this could have been meant to erase itself after being discovered.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 34
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Bapco
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Iranian state-backed hackers installed malware on the network of Bapco, Bahrain’s national oil producer. The malware, called Dustman, used a wiper functionality, but experts suspect this could have been meant to erase itself after being discovered.
Date and Time of Incident:
1/8/2020
Impact Assessment:
The attack likely disrupted operations of Bapco in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Performed highly targeted watering-hole attacks on visitors to Tibetan websites.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with NOTE: Some Moonlight Maze tooling has also been referred to as “Storm Cloud.” There is no known connection.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Performed highly targeted watering-hole attacks on visitors to Tibetan websites.
Date and Time of Incident:
3/31/2020
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers conducted an espionage campaign against Vatican City beginning in May 2020. In one instance, embedded malware was sent using the email of the Vatican Secretary of State. Hackers were likely trying to gain information on the Vatican’s negotiating position prior to high-level talks between the Catholic Church and Beijing in September 2020 regarding a provisional agreement concerning the appointment of Catholic bishops in China. <|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with RedDelta
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Vatican City, Pontifical Institute for Foreign Missions, Hong Kong Study Mission to China
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers conducted an espionage campaign against Vatican City beginning in May 2020. In one instance, embedded malware was sent using the email of the Vatican Secretary of State. Hackers were likely trying to gain information on the Vatican’s negotiating position prior to high-level talks between the Catholic Church and Beijing in September 2020 regarding a provisional agreement concerning the appointment of Catholic bishops in China.
Date and Time of Incident:
7/28/2020
Impact Assessment:
The attack likely disrupted operations of Vatican City, Pontifical Institute for Foreign Missions, Hong Kong Study Mission to China in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Unknown https://www.ynet.co.il/article/rJrCqmAkw
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Chinese government–aligned APT Tonto Team used Bisonal malware for over ten years in various campaigns against entities in Japan, Russia, and South Korea.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Tonto Team
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Japanese, Russian, and South Korean civil society, private sector, and government entities.
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Chinese government–aligned APT Tonto Team used Bisonal malware for over ten years in various campaigns against entities in Japan, Russia, and South Korea.
Date and Time of Incident:
3/5/2020
Impact Assessment:
The attack likely disrupted operations of Japanese, Russian, and South Korean civil society, private sector, and government entities. in the Civil society, Private sector, Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Australian government launched cyberattacks disabling infrastructure used by foreign-based cybercriminals targeting Australians during the coronavirus pandemic.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Australian Signals Directorate
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Infrastructure used by foreign-based cybercriminals
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Australian government launched cyberattacks disabling infrastructure used by foreign-based cybercriminals targeting Australians during the coronavirus pandemic.
Date and Time of Incident:
4/6/2020
Impact Assessment:
The attack likely disrupted operations of Infrastructure used by foreign-based cybercriminals in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for targeting governments in Asia, particularly in Taiwan but also in Hong Kong and Japan. They used Taidoor malware to steal information from Taiwanese government agencies and official email accounts.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Taiwanese government agencies and email accounts
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for targeting governments in Asia, particularly in Taiwan but also in Hong Kong and Japan. They used Taidoor malware to steal information from Taiwanese government agencies and official email accounts.
Date and Time of Incident:
8/19/2020
Impact Assessment:
The attack likely disrupted operations of Taiwanese government agencies and email accounts in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Iranian hackers APT 33 targeted the U.S. electric grid with password-spraying attacks, likely in an attempt to gain access. They targeted only the IT side of networks so far and have not proven their ability to access physical systems.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 33
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
The U.S. electrical grid
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Iranian hackers APT 33 targeted the U.S. electric grid with password-spraying attacks, likely in an attempt to gain access. They targeted only the IT side of networks so far and have not proven their ability to access physical systems.
Date and Time of Incident:
1/9/2020
Impact Assessment:
The attack likely disrupted operations of The U.S. electrical grid in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers impersonated recruiters from Collins Aerospace and General Dynamics to lure in employees with enticing job offers, subsequently tricking them into opening malicious files sent via LinkedIn’s private messaging app.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
European aerospace and defense firms
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers impersonated recruiters from Collins Aerospace and General Dynamics to lure in employees with enticing job offers, subsequently tricking them into opening malicious files sent via LinkedIn’s private messaging app.
Date and Time of Incident:
6/17/2020
Impact Assessment:
The attack likely disrupted operations of European aerospace and defense firms in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Chinese hackers scanned networks in search of virtual private network (VPN) and email server vulnerabilities with the aim of exfiltrating data.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of the Chinese government.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
U.S. government networks
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Chinese hackers scanned networks in search of virtual private network (VPN) and email server vulnerabilities with the aim of exfiltrating data.
Date and Time of Incident:
11/14/2020
Impact Assessment:
The attack likely disrupted operations of U.S. government networks in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://us-cert.cisa.gov/ncas/alerts/aa20-258a
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The China-linked Bronze Butler threat actor is suspected to have used a zero-day in Trend Micro antivirus to attack Mitsubishi Electric and steal data on thousands of employees. In May 2020, it was disclosed that the breach resulted in the theft of specifications for a hypersonic missile that Japan had been developing to protect disputed territory in the East China Sea.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Bronze Butler
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Mitsubishi Electric employees
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The China-linked Bronze Butler threat actor is suspected to have used a zero-day in Trend Micro antivirus to attack Mitsubishi Electric and steal data on thousands of employees. In May 2020, it was disclosed that the breach resulted in the theft of specifications for a hypersonic missile that Japan had been developing to protect disputed territory in the East China Sea.
Date and Time of Incident:
1/20/2020
Impact Assessment:
The attack likely disrupted operations of Mitsubishi Electric employees in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Chinese hackers Storm Cloud performed highly targeted watering-hole attacks on visitors to a few Tibetan websites and tried to make them install fake versions of Adobe Flash.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Storm Cloud
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Tibetans
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Chinese hackers Storm Cloud performed highly targeted watering-hole attacks on visitors to a few Tibetan websites and tried to make them install fake versions of Adobe Flash.
Date and Time of Incident:
3/31/2020
Impact Assessment:
The attack likely disrupted operations of Tibetans in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers conducted a combination of financially motivated and espionage-driven hacking operations against hundreds of companies, organizations, and research firms based in the United States and other countries, stealing terabytes of information.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Guangdong State Security Department (GSSD) of China’s Ministry of State Security (MSS)
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Private Companies, Governments, Nongovernmental Organizations, Individual Dissidents, Clergy, Democratic and Human Rights Activists
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers conducted a combination of financially motivated and espionage-driven hacking operations against hundreds of companies, organizations, and research firms based in the United States and other countries, stealing terabytes of information.
Date and Time of Incident:
7/21/2020
Impact Assessment:
The attack likely disrupted operations of Private Companies, Governments, Nongovernmental Organizations, Individual Dissidents, Clergy, Democratic and Human Rights Activists in the Private sector, Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Criminal charges https://www.politico.com/f/?id=00000173-76e6-d36e-abff-7ffe63dc0000
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Chinese government-aligned APT that used Bisonal malware for over ten years in various campaigns against entities in Japan, Russia, and South Korea.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Japan, Russian Federation, Republic of Korea
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Chinese government-aligned APT that used Bisonal malware for over ten years in various campaigns against entities in Japan, Russia, and South Korea.
Date and Time of Incident:
3/5/2020
Impact Assessment:
The attack likely disrupted operations of Japan, Russian Federation, Republic of Korea in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Cyber actors affiliated with the Chinese government attempted to identify and illicitly obtain intellectual property and public health data related to vaccines, treatments, and testing from networks and personnel associated with COVID-19–related research.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Chinese government
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
COVID-19 Research Organizations
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Cyber actors affiliated with the Chinese government attempted to identify and illicitly obtain intellectual property and public health data related to vaccines, treatments, and testing from networks and personnel associated with COVID-19–related research.
Date and Time of Incident:
5/13/2020
Impact Assessment:
The attack likely disrupted operations of COVID-19 Research Organizations in the Private sector, Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers exploited vulnerabilities in at least four Taiwanese tech companies that provided information technology services to the government using the Taidoor malware, allowing them far-reaching access to official systems and accounts since at least 2018.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with BlackTech
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Taiwanese government agencies and officials’ email accounts
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers exploited vulnerabilities in at least four Taiwanese tech companies that provided information technology services to the government using the Taidoor malware, allowing them far-reaching access to official systems and accounts since at least 2018.
Date and Time of Incident:
8/19/2020
Impact Assessment:
The attack likely disrupted operations of Taiwanese government agencies and officials’ email accounts in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.reuters.com/article/us-taiwan-cyber-china/taiwan-says-china-behind-cyberattacks-on-government-agencies-emails-idUSKCN25F0JK
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Conducted coronavirus-related phishing campaign against targets in the Mongolian government.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Mongolia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Conducted coronavirus-related phishing campaign against targets in the Mongolian government.
Date and Time of Incident:
3/12/2020
Impact Assessment:
The attack likely disrupted operations of Mongolia in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Dating back to 2018, hackers conducted espionage campaigns against air transportation and government agencies in Kuwait and Saudi Arabia.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Chafer
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Air transportation and government agencies in Kuwait and Saudi Arabia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Dating back to 2018, hackers conducted espionage campaigns against air transportation and government agencies in Kuwait and Saudi Arabia.
Date and Time of Incident:
5/25/2020
Impact Assessment:
The attack likely disrupted operations of Air transportation and government agencies in Kuwait and Saudi Arabia in the Private sector, Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Iranian hackers scanned U.S. government and private networks for virtual private network (VPN) and cloud computing vulnerabilities with the aim of exfiltrating data.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Pioneer Kitten
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
U.S. government and private companies
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Iranian hackers scanned U.S. government and private networks for virtual private network (VPN) and cloud computing vulnerabilities with the aim of exfiltrating data.
Date and Time of Incident:
9/15/2020
Impact Assessment:
The attack likely disrupted operations of U.S. government and private companies in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://us-cert.cisa.gov/ncas/alerts/aa20-259a
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>An account belonging to Prince Mohammed bin Salman sent Jeff Bezos spyware masquerading as a video over WhatsApp, which allowed Saudi Arabia to surveil Bezos’ phone from May 2018 until February 2019. The attack could have been related to Bezos’ ownership of the Washington Post, whose columnist Jamal Khashoggi was allegedly killed on bin Salman’s orders.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of Saudi Arabia
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Jeff Bezos
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
An account belonging to Prince Mohammed bin Salman sent Jeff Bezos spyware masquerading as a video over WhatsApp, which allowed Saudi Arabia to surveil Bezos’ phone from May 2018 until February 2019. The attack could have been related to Bezos’ ownership of the Washington Post, whose columnist Jamal Khashoggi was allegedly killed on bin Salman’s orders.
Date and Time of Incident:
1/21/2020
Impact Assessment:
The attack likely disrupted operations of Jeff Bezos in the Private sector, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers sent phishing emails masquerading as Google web services to WHO employees, attempting to gain access to internal information.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Iranian government
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
World Health Organization (WHO)
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers sent phishing emails masquerading as Google web services to WHO employees, attempting to gain access to internal information.
Date and Time of Incident:
4/2/2020
Impact Assessment:
The attack likely disrupted operations of World Health Organization (WHO) in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Believed to be responsible for conducting an espionage campaign against Vatican City and its subsidiary organization in China.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Vatican networks, Vatican officials, Hong Kong Study Mission to China, Pontifical Institute for Foreign Missions (PIME)
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Believed to be responsible for conducting an espionage campaign against Vatican City and its subsidiary organization in China.
Date and Time of Incident:
7/28/2020
Impact Assessment:
The attack likely disrupted operations of Vatican networks, Vatican officials, Hong Kong Study Mission to China, Pontifical Institute for Foreign Missions (PIME) in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Russian threat actor Turla compromised four Armenian websites, two belonging to the government and two closely related, to use in a strategic web compromise/watering-hole attack.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Turla
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Likely Armenian government officials
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Russian threat actor Turla compromised four Armenian websites, two belonging to the government and two closely related, to use in a strategic web compromise/watering-hole attack.
Date and Time of Incident:
3/12/2020
Impact Assessment:
The attack likely disrupted operations of Likely Armenian government officials in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A group using tools similar to Chinese government–affiliated group Vicious Panda targeted high-profile companies in Central Asia and planting backdoors to gain access to corporate networks. The group is also believed to be behind cyberattacks in Belarus, Mongolia, and Russia.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Vicious Panda
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Central Asian Businesses
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A group using tools similar to Chinese government–affiliated group Vicious Panda targeted high-profile companies in Central Asia and planting backdoors to gain access to corporate networks. The group is also believed to be behind cyberattacks in Belarus, Mongolia, and Russia.
Date and Time of Incident:
5/14/2020
Impact Assessment:
The attack likely disrupted operations of Central Asian Businesses in the Private sector, Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers affiliated with the Lazarus Group targeted automated teller machines (ATMs) by manipulating transaction-processing software to initiate fraudulent cash-outs.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Argentina, Brazil, Bangladesh, Bosnia and Herzegovina, Bulgaria, Chile, Costa Rica, Ecuador, Ghana, India, Indonesia, Japan, Jordan, Kenya, Kuwait, Malaysia, Malta, Mexico, Mozambique, Nepal, Nicaragua, Nigeria, Parkistan, Panama, Peru, Philippines, Singapore, South Africa, South Korea, Spain, Taiwan, Tanzania, Togo, Turkey, Uganda, Uruguay, Vietnam, Zambia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers affiliated with the Lazarus Group targeted automated teller machines (ATMs) by manipulating transaction-processing software to initiate fraudulent cash-outs.
Date and Time of Incident:
8/26/2020
Impact Assessment:
The attack likely disrupted operations of Argentina, Brazil, Bangladesh, Bosnia and Herzegovina, Bulgaria, Chile, Costa Rica, Ecuador, Ghana, India, Indonesia, Japan, Jordan, Kenya, Kuwait, Malaysia, Malta, Mexico, Mozambique, Nepal, Nicaragua, Nigeria, Parkistan, Panama, Peru, Philippines, Singapore, South Africa, South Korea, Spain, Taiwan, Tanzania, Togo, Turkey, Uganda, Uruguay, Vietnam, Zambia in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The suspected Chinese threat actor Vicious Panda conducted a coronavirus-related phishing campaign against targets in the Mongolian government.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Vicious Panda
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Government of Mongolia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The suspected Chinese threat actor Vicious Panda conducted a coronavirus-related phishing campaign against targets in the Mongolian government.
Date and Time of Incident:
3/12/2020
Impact Assessment:
The attack likely disrupted operations of Government of Mongolia in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers used supply chain vulnerabilities to access German critical infrastructure companies’ information technology (IT) systems.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Crouching Yeti
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
German critical infrastructure
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers used supply chain vulnerabilities to access German critical infrastructure companies’ information technology (IT) systems.
Date and Time of Incident:
5/26/2020
Impact Assessment:
The attack likely disrupted operations of German critical infrastructure in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.cyberscoop.com/german-intelligence-memo-berserk-bear-critical-infrastructure/
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for disguising Zebrocy malware, which creates a persistent backdoor, as North Atlantic Treaty Organization (NATO) training materials. Azerbaijan, which cooperates with NATO, is a suspected target.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 28
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Azerbaijani government networks
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for disguising Zebrocy malware, which creates a persistent backdoor, as North Atlantic Treaty Organization (NATO) training materials. Azerbaijan, which cooperates with NATO, is a suspected target.
Date and Time of Incident:
9/22/2020
Impact Assessment:
The attack likely disrupted operations of Azerbaijani government networks in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Turkish hackers attacked at least thirty organizations across the Middle East and Europe, including Cypriot and Greek government email services and the Iraqi government’s national security advisor. Their methods include intercepting internet traffic to victim websites.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of Turkey
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Government organizations and companies across the Middle East and Europe
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Turkish hackers attacked at least thirty organizations across the Middle East and Europe, including Cypriot and Greek government email services and the Iraqi government’s national security advisor. Their methods include intercepting internet traffic to victim websites.
Date and Time of Incident:
1/27/2020
Impact Assessment:
The attack likely disrupted operations of Government organizations and companies across the Middle East and Europe in the Government, Private sector, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Vietnamese hackers sent spear-phishing messages to the Wuhan government and China’s Ministry of Emergency Management.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Ocean Lotus
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Wuhan government, Chinese Ministry of Emergency Management
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Vietnamese hackers sent spear-phishing messages to the Wuhan government and China’s Ministry of Emergency Management.
Date and Time of Incident:
4/22/2020
Impact Assessment:
The attack likely disrupted operations of Wuhan government, Chinese Ministry of Emergency Management in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Believed to be responsible for conducting a hacking and information operations campaign in Eastern Europe. Hackers compromised websites and email accounts and used them to publish fabricated documents pushing anti–North Atlantic Treaty Organization (NATO) narratives. They then donned fake personas of local officials to promote the fabricated documents on social media.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Websites and NATO-affiliated officials
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Believed to be responsible for conducting a hacking and information operations campaign in Eastern Europe. Hackers compromised websites and email accounts and used them to publish fabricated documents pushing anti–North Atlantic Treaty Organization (NATO) narratives. They then donned fake personas of local officials to promote the fabricated documents on social media.
Date and Time of Incident:
7/29/2020
Impact Assessment:
The attack likely disrupted operations of Websites and NATO-affiliated officials in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Pakistani government-aligned threat actor that has used fake coronavirus health information to phish targets.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as Mythic Leopard, Transparent Tribe, TMP.Lapis, ProjectM, C-Major.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
India
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Pakistani government-aligned threat actor that has used fake coronavirus health information to phish targets.
Date and Time of Incident:
3/16/2020
Impact Assessment:
The attack likely disrupted operations of India in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Israel retaliated against Iran for targeting of Israeli water treatment and sewage facilities by launching a cyberattack against Iran’s Shahid Rajaee Port, disrupting its operations.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Israel
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Shahid Rajaee Port in Iran
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Israel retaliated against Iran for targeting of Israeli water treatment and sewage facilities by launching a cyberattack against Iran’s Shahid Rajaee Port, disrupting its operations.
Date and Time of Incident:
5/19/2020
Impact Assessment:
The attack likely disrupted operations of Shahid Rajaee Port in Iran in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.jpost.com/breaking-news/cyber-attack-targets-iranian-port-near-strait-of-hormuz-627616
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>North Korean hackers used fake job postings from leading U.S. defense contractors on LinkedIn to install malicious data-gathering software when clicked.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
U.S. defense contractors
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
North Korean hackers used fake job postings from leading U.S. defense contractors on LinkedIn to install malicious data-gathering software when clicked.
Date and Time of Incident:
8/19/2020
Impact Assessment:
The attack likely disrupted operations of U.S. defense contractors in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Russian hackers Hades (aka APT 28) targeted Ukraine with coronavirus-themed phishing emails. At the same time, viral disinformation about the virus spread in Ukraine, causing riots.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 28
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Ukrainian citizens
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Russian hackers Hades (aka APT 28) targeted Ukraine with coronavirus-themed phishing emails. At the same time, viral disinformation about the virus spread in Ukraine, causing riots.
Date and Time of Incident:
3/13/2020
Impact Assessment:
The attack likely disrupted operations of Ukrainian citizens in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers from Sandworm exploited a zero-day vulnerability in Exim mail transfer agent software, which runs on email servers around the world, granting them the ability to remotely execute commands on the compromised servers.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Sandworm
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Exim mail server users
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers from Sandworm exploited a zero-day vulnerability in Exim mail transfer agent software, which runs on email servers around the world, granting them the ability to remotely execute commands on the compromised servers.
Date and Time of Incident:
5/28/2020
Impact Assessment:
The attack likely disrupted operations of Exim mail server users in the Private sector, Government, Military, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Denouncement https://www.nsa.gov/News-Features/News-Stories/Article-View/Article/2196511/exim-mail-transfer-agent-actively-exploited-by-russian-gru-cyber-actors/
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Russian hackers used compromised credentials to install malware and ultimately steal files from unnamed U.S. government agency computers.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 28
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
U.S. government
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Russian hackers used compromised credentials to install malware and ultimately steal files from unnamed U.S. government agency computers.
Date and Time of Incident:
9/24/2020
Impact Assessment:
The attack likely disrupted operations of U.S. government in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://us-cert.cisa.gov/ncas/analysis-reports/ar20-268a
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Iranian state-backed hackers sent out sophisticated spear-phishing lures imitating Westat, a research services company, in hopes of compromising U.S. government employees and networks. They could have also intended to compromise actual Westat employees.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 34
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
U.S. government employees and possibly Westat employees
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Iranian state-backed hackers sent out sophisticated spear-phishing lures imitating Westat, a research services company, in hopes of compromising U.S. government employees and networks. They could have also intended to compromise actual Westat employees.
Date and Time of Incident:
1/30/2020
Impact Assessment:
The attack likely disrupted operations of U.S. government employees and possibly Westat employees in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Using a new exploit named Aria-body, APT 30 attempted to compromise networks belonging to governments and state-owned companies in Australia and Southeast Asia.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 30
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Using a new exploit named Aria-body, APT 30 attempted to compromise networks belonging to governments and state-owned companies in Australia and Southeast Asia.
Date and Time of Incident:
5/7/2020
Impact Assessment:
The attack likely disrupted operations of nan in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers targeted websites and email accounts in Latvia, Lithuania, and Poland to publish fabricated documents pushing anti–North Atlantic Treaty Organization (NATO) narratives consistent with Kremlin talking points.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Ghostwriter
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Latvia, Lithuania, Poland
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers targeted websites and email accounts in Latvia, Lithuania, and Poland to publish fabricated documents pushing anti–North Atlantic Treaty Organization (NATO) narratives consistent with Kremlin talking points.
Date and Time of Incident:
7/29/2020
Impact Assessment:
The attack likely disrupted operations of Latvia, Lithuania, Poland in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Pakistani government–aligned threat actor APT 36 used a fake coronavirus health advisory to phish its targets and deliver a RAT.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 36
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Likely Indian government or civil society targets based on past targeting.
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Pakistani government–aligned threat actor APT 36 used a fake coronavirus health advisory to phish its targets and deliver a RAT.
Date and Time of Incident:
3/16/2020
Impact Assessment:
The attack likely disrupted operations of Likely Indian government or civil society targets based on past targeting. in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>China-linked Winnti Umbrella launched a ransomware attack against Taiwan’s state oil company, CPC Corporation, causing its website to go offline for one day.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Winnti Umbrella
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
CPC Corporation
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
China-linked Winnti Umbrella launched a ransomware attack against Taiwan’s state oil company, CPC Corporation, causing its website to go offline for one day.
Date and Time of Incident:
5/5/2020
Impact Assessment:
The attack likely disrupted operations of CPC Corporation in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.cyberscoop.com/cpc-ransomware-winnti-taiwan-china/
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>North Korean hackers launched a spear-phishing campaign that disguised malware as UN security alerts and interview requests. At least twenty-eight UN officials, eleven of whom represented six members of the UN Security Council, were targeted.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Kimsuky
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
UN officials, including those affiliated with the UN Security Council
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
North Korean hackers launched a spear-phishing campaign that disguised malware as UN security alerts and interview requests. At least twenty-eight UN officials, eleven of whom represented six members of the UN Security Council, were targeted.
Date and Time of Incident:
8/28/2020
Impact Assessment:
The attack likely disrupted operations of UN officials, including those affiliated with the UN Security Council in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Japanese defense contractors Pasco and Kobe Steel disclosed security breaches that happened between 2015 and 2016 and in May 2018. Kobe steel supplies submarine parts to the Japan Self-Defense Forces and Pasco provides satellite data. Nikkei suspects that Bronze Butler could have been involved.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Unknown, suspected Bronze Butler.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Japanese defense contractors
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Japanese defense contractors Pasco and Kobe Steel disclosed security breaches that happened between 2015 and 2016 and in May 2018. Kobe steel supplies submarine parts to the Japan Self-Defense Forces and Pasco provides satellite data. Nikkei suspects that Bronze Butler could have been involved.
Date and Time of Incident:
2/6/2020
Impact Assessment:
The attack likely disrupted operations of Japanese defense contractors in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers believed by Australian officials to be operating on behalf of China targeted Australian government agencies and companies through a known exploit in Microsoft Sharepoint.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of China
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Australian government agencies and private companies
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers believed by Australian officials to be operating on behalf of China targeted Australian government agencies and companies through a known exploit in Microsoft Sharepoint.
Date and Time of Incident:
6/19/2020
Impact Assessment:
The attack likely disrupted operations of Australian government agencies and private companies in the Government, Private sector, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Denouncement https://www.9news.com.au/national/cyber-attack-australia-scott-morrison-government-private-sector-breach-of-security/e621ae47-f810-4fa7-9c11-3caa3b09f4dc
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Winnti Umbrella, a Chinese government-backed threat actor, installed malware on computer systems at two universities in Hong Kong during protests. Three other universities in Hong Kong could have been simultaneously targeted.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Winnti Umbrella
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Universities in Hong Kong
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Winnti Umbrella, a Chinese government-backed threat actor, installed malware on computer systems at two universities in Hong Kong during protests. Three other universities in Hong Kong could have been simultaneously targeted.
Date and Time of Incident:
1/31/2020
Impact Assessment:
The attack likely disrupted operations of Universities in Hong Kong in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Iranian hackers sought to cripple computers that control water flow and wastewater treatment for two rural districts in Israel. Israeli officials reported that the attack was quickly detected and defeated, preventing harm to water supplies.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Iranian government
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Israeli water utilities
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Iranian hackers sought to cripple computers that control water flow and wastewater treatment for two rural districts in Israel. Israeli officials reported that the attack was quickly detected and defeated, preventing harm to water supplies.
Date and Time of Incident:
5/7/2020
Impact Assessment:
The attack likely disrupted operations of Israeli water utilities in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Hack Back https://www.timesofisrael.com/cyberattack-on-port-suggests-israeli-tit-for-tat-strategy-shows-iran-vulnerable/
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers targeted various entities involved in Taiwan-related issues with spear-phishing emails containing Taidoor, a remote-access trojan (RAT) designed to maintain a presence on victim networks for use in later network exploitation.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of the Chinese government.
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Government agencies, Private sector companies, Think tanks
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers targeted various entities involved in Taiwan-related issues with spear-phishing emails containing Taidoor, a remote-access trojan (RAT) designed to maintain a presence on victim networks for use in later network exploitation.
Date and Time of Incident:
8/8/2020
Impact Assessment:
The attack likely disrupted operations of Government agencies, Private sector companies, Think tanks in the Government, Private sector, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Russian threat actor APT 28 used phishing campaigns to steal credentials from organizations across the world, in government, private sector, and civil society. They also searched the internet for vulnerable webmail servers.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 28
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Targets across sectors and throughout the world, but especially defense sector and the United Arab Emirates.
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Russian threat actor APT 28 used phishing campaigns to steal credentials from organizations across the world, in government, private sector, and civil society. They also searched the internet for vulnerable webmail servers.
Date and Time of Incident:
3/20/2020
Impact Assessment:
The attack likely disrupted operations of Targets across sectors and throughout the world, but especially defense sector and the United Arab Emirates. in the Private sector, Government, Civil society, Military.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Russian hackers attempted to steal log-in credentials primarily belonging to more than two hundred political campaigns, advocacy groups, parties, and consultants.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 28
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Organizations and individuals associated with U.S. politics
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Russian hackers attempted to steal log-in credentials primarily belonging to more than two hundred political campaigns, advocacy groups, parties, and consultants.
Date and Time of Incident:
9/10/2020
Impact Assessment:
The attack likely disrupted operations of Organizations and individuals associated with U.S. politics in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The North Korean hackers renewed attacks against unnamed cryptocurrency businesses to steal cryptocurrency for financial gain.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Cryptocurrency exchanges
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The North Korean hackers renewed attacks against unnamed cryptocurrency businesses to steal cryptocurrency for financial gain.
Date and Time of Incident:
1/8/2020
Impact Assessment:
The attack likely disrupted operations of Cryptocurrency exchanges in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers sent spear-phishing emails to the accounts of officials in various Ukrainian government organizations. The emails contained attachments that downloaded malware when opened.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Gamaredon
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Ukrainian government officials
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers sent spear-phishing emails to the accounts of officials in various Ukrainian government organizations. The emails contained attachments that downloaded malware when opened.
Date and Time of Incident:
6/11/2020
Impact Assessment:
The attack likely disrupted operations of Ukrainian government officials in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Iranian state-backed threat actor Charming Kitten impersonated prominent journalists and sent targets fake interview requests in order to steal their credentials and send them malware.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Charming Kitten
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Academics, researchers, and dissidents in the United States, Israel, Saudi Arabia, Europe, the UK, and possibly elsewhere.
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Iranian state-backed threat actor Charming Kitten impersonated prominent journalists and sent targets fake interview requests in order to steal their credentials and send them malware.
Date and Time of Incident:
1/30/2020
Impact Assessment:
The attack likely disrupted operations of Academics, researchers, and dissidents in the United States, Israel, Saudi Arabia, Europe, the UK, and possibly elsewhere. in the Civil society, Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Pirate Panda is believed to be responsible for phishing attacks targeting Vietnamese government officials located near the disputed Paracel Islands in the South China Sea.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Vietnamese government officials
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Pirate Panda is believed to be responsible for phishing attacks targeting Vietnamese government officials located near the disputed Paracel Islands in the South China Sea.
Date and Time of Incident:
4/30/2020
Impact Assessment:
The attack likely disrupted operations of Vietnamese government officials in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers accessed the account of former United Kingdom (UK) Trade Minister Liam Fox, between July 12 and October 21 2019, stealing six tranches of documents detailing British trade negotiations with the United States. Hackers then released the documents as part of a Russian disinformation campaign targeting the 2019 UK general election.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of the Russian government.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
UK Trade Minister
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers accessed the account of former United Kingdom (UK) Trade Minister Liam Fox, between July 12 and October 21 2019, stealing six tranches of documents detailing British trade negotiations with the United States. Hackers then released the documents as part of a Russian disinformation campaign targeting the 2019 UK general election.
Date and Time of Incident:
8/3/2020
Impact Assessment:
The attack likely disrupted operations of UK Trade Minister in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>DarkHotel, an advanced actor possibly associated with the South Korean government, attempted to phish World Health Organization employees.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with DarkHotel
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
World Health Organization
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
DarkHotel, an advanced actor possibly associated with the South Korean government, attempted to phish World Health Organization employees.
Date and Time of Incident:
3/23/2020
Impact Assessment:
The attack likely disrupted operations of World Health Organization in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Greenbug group used off-the-shelf tools and living-off-the-land techniques to gain access to South Asian telecommunication providers’ database servers.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Greenbug
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Telecommunication providers in South Asia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Greenbug group used off-the-shelf tools and living-off-the-land techniques to gain access to South Asian telecommunication providers’ database servers.
Date and Time of Incident:
5/19/2020
Impact Assessment:
The attack likely disrupted operations of Telecommunication providers in South Asia in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for targeting email accounts belonging to former Vice President Joe Biden’s campaign staff and for attempting to discern whether accounts belonging to members of the international affairs community are active.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as APT 31 and Judgement Panda.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Individuals associated with the U.S. election
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for targeting email accounts belonging to former Vice President Joe Biden’s campaign staff and for attempting to discern whether accounts belonging to members of the international affairs community are active.
Date and Time of Incident:
9/10/2020
Impact Assessment:
The attack likely disrupted operations of Individuals associated with the U.S. election in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Chinese threat actor Lotus Blossom used watering holes on fake news sites to deploy iOS exploits against Hong Kong citizens.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Lotus Blossom
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Hong Kong citizens with iPhones
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Chinese threat actor Lotus Blossom used watering holes on fake news sites to deploy iOS exploits against Hong Kong citizens.
Date and Time of Incident:
3/24/2020
Impact Assessment:
The attack likely disrupted operations of Hong Kong citizens with iPhones in the Civil society, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>APT 40, a threat actor believed to be associated with the Chinese government, allegedly targeted Malaysian government officials with highly targeted spear-phishing attacks in order to install malware and steal confidential documents from government networks.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 40
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Malaysian government officials
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
APT 40, a threat actor believed to be associated with the Chinese government, allegedly targeted Malaysian government officials with highly targeted spear-phishing attacks in order to install malware and steal confidential documents from government networks.
Date and Time of Incident:
2/7/2020
Impact Assessment:
The attack likely disrupted operations of Malaysian government officials in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.zdnet.com/article/malaysia-warns-of-chinese-hacking-campaign-targeting-government-projects/
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Chinese-linked threat actor Pirate Panda sent phishing emails to Vietnamese government officials located in Da Nang, Vietnam.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Pirate Panda
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Vietnamese government officials
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Chinese-linked threat actor Pirate Panda sent phishing emails to Vietnamese government officials located in Da Nang, Vietnam.
Date and Time of Incident:
4/30/2020
Impact Assessment:
The attack likely disrupted operations of Vietnamese government officials in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers used spyware, developed by Israeli technology firm NSO Group, that exploited a vulnerability in the messaging app WhatsApp to inject spyware onto the phones of opposition politicians and prominent religious leaders in Togo. The hack coincided with pro-reform protests in the country.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Togolese security forces.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Togolese opposition politicians, Togolese religious leaders
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers used spyware, developed by Israeli technology firm NSO Group, that exploited a vulnerability in the messaging app WhatsApp to inject spyware onto the phones of opposition politicians and prominent religious leaders in Togo. The hack coincided with pro-reform protests in the country.
Date and Time of Incident:
9/3/2020
Impact Assessment:
The attack likely disrupted operations of Togolese opposition politicians, Togolese religious leaders in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Chinese threat actor APT 41 attempted to exploit three vulnerabilities at over seventy-five organizations across sectors and countries. This was one of the most widespread attacks by a Chinese threat actor in years.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 41
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Multiple entities across the world.
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Chinese threat actor APT 41 attempted to exploit three vulnerabilities at over seventy-five organizations across sectors and countries. This was one of the most widespread attacks by a Chinese threat actor in years.
Date and Time of Incident:
3/25/2020
Impact Assessment:
The attack likely disrupted operations of Multiple entities across the world. in the Government, Private sector, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers leveraged a backdoor to compromise Taiwanese and South Korean video game companies’ systems.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Winnti Umbrella
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Video game companies in Asia, including Taiwan and South Korea
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers leveraged a backdoor to compromise Taiwanese and South Korean video game companies’ systems.
Date and Time of Incident:
5/21/2020
Impact Assessment:
The attack likely disrupted operations of Video game companies in Asia, including Taiwan and South Korea in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for targeting non-campaign email accounts belonging to former Vice President Biden’s election campaign staff. Also responsible for using web bugs to determine whether accounts belonging to academics and important figures in the international affairs community are active.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Zirconium
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Individuals associated with the U.S. election
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for targeting non-campaign email accounts belonging to former Vice President Biden’s election campaign staff. Also responsible for using web bugs to determine whether accounts belonging to academics and important figures in the international affairs community are active.
Date and Time of Incident:
9/10/2020
Impact Assessment:
The attack likely disrupted operations of Individuals associated with the U.S. election in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Attempted to trick employees of unnamed U.S. government agency to install malware on their computers via a spearphishing campaign.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Attempted to trick employees of unnamed U.S. government agency to install malware on their computers via a spearphishing campaign.
Date and Time of Incident:
1/23/2020
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for orchestrating and executing various operations to protect the United States and its interests, including steps to disrupt the Internet Research Agency and the Trickbot botnet.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Russia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for orchestrating and executing various operations to protect the United States and its interests, including steps to disrupt the Internet Research Agency and the Trickbot botnet.
Date and Time of Incident:
8/11/2020
Impact Assessment:
The attack likely disrupted operations of Russia in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Russia-aligned threat actor Gamaredon intensified its efforts to compromise Ukrainian defense and intelligence targets. The attacks include both cyberespionage and attempted sabotage of physical assets.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Gamaredon
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Ukrainian national security targets
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Russia-aligned threat actor Gamaredon intensified its efforts to compromise Ukrainian defense and intelligence targets. The attacks include both cyberespionage and attempted sabotage of physical assets.
Date and Time of Incident:
2/5/2020
Impact Assessment:
The attack likely disrupted operations of Ukrainian national security targets in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Vietnam-linked threat group uploaded malware-infected apps to the Google Play store to trick users into downloading them onto their phones.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Ocean Lotus
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Google Play Store
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Vietnam-linked threat group uploaded malware-infected apps to the Google Play store to trick users into downloading them onto their phones.
Date and Time of Incident:
4/28/2020
Impact Assessment:
The attack likely disrupted operations of Google Play Store in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Responsible for targeting unpatched network equipment belonging to U.S. government agencies and private companies.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as Parasite
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
U.S. government agencies, U.S. companies
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Responsible for targeting unpatched network equipment belonging to U.S. government agencies and private companies.
Date and Time of Incident:
2/16/2020
Impact Assessment:
The attack likely disrupted operations of U.S. government agencies, U.S. companies in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>DarkHotel, a South Korea–linked threat actor, used five zero-days in a single campaign targeting North Koreans, demonstrating an unusual level of sophistication.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with DarkHotel
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
North Koreans and North Korean–focused professionals
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
DarkHotel, a South Korea–linked threat actor, used five zero-days in a single campaign targeting North Koreans, demonstrating an unusual level of sophistication.
Date and Time of Incident:
3/26/2020
Impact Assessment:
The attack likely disrupted operations of North Koreans and North Korean–focused professionals in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers used a remote access trojan (RAT), ComRAT v4, to exfiltrate sensitive documents from Central Asian and Eastern European government computers.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Turla
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Central Asian and Eastern European ministries of foreign affairs and parliament
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers used a remote access trojan (RAT), ComRAT v4, to exfiltrate sensitive documents from Central Asian and Eastern European government computers.
Date and Time of Incident:
5/26/2020
Impact Assessment:
The attack likely disrupted operations of Central Asian and Eastern European ministries of foreign affairs and parliament in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Iranian hackers attempted to log into accounts associated with the Trump administration and campaign staff.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Charming Kitten
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Individuals associated with the U.S. government or upcoming election
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Iranian hackers attempted to log into accounts associated with the Trump administration and campaign staff.
Date and Time of Incident:
9/10/2020
Impact Assessment:
The attack likely disrupted operations of Individuals associated with the U.S. government or upcoming election in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Devices on a noncritical administrative network in a nuclear power plant in Tamil Nadu, India, were compromised by DTrack, a remote access Trojan (RAT) associated with the Lazarus Group.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Noncritical devices in an Indian nuclear power plant
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Devices on a noncritical administrative network in a nuclear power plant in Tamil Nadu, India, were compromised by DTrack, a remote access Trojan (RAT) associated with the Lazarus Group.
Date and Time of Incident:
11/12/2019
Impact Assessment:
The attack likely disrupted operations of Noncritical devices in an Indian nuclear power plant in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The DNC alleged it was targeted in an unsuccessful cyberattack eight days after the 2018 elections in an attempted spear-phishing campaign.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Suspected to be the work of the Dukes.
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Democratic National Committee
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The DNC alleged it was targeted in an unsuccessful cyberattack eight days after the 2018 elections in an attempted spear-phishing campaign.
Date and Time of Incident:
1/18/2019
Impact Assessment:
The attack likely disrupted operations of Democratic National Committee in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
End of preview. Expand
in Dataset Viewer.
README.md exists but content is empty.
- Downloads last month
- 45