prompt
stringlengths 1.69k
5.47k
|
---|
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor hacked global telecommunications companies for personal data of government officials, activists, and dissidents of interest to Beijing.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 10
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Global telecommunications companies
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor hacked global telecommunications companies for personal data of government officials, activists, and dissidents of interest to Beijing.
Date and Time of Incident:
6/25/2019
Impact Assessment:
The attack likely disrupted operations of Global telecommunications companies in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor has targeted senior members of Tibetan groups by sending malicious links in WhatsApp messages, while posing as nongovernmental organization workers, journalists, or other fake personas.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as Evil Eye
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Tibetans , Uighurs
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor has targeted senior members of Tibetan groups by sending malicious links in WhatsApp messages, while posing as nongovernmental organization workers, journalists, or other fake personas.
Date and Time of Incident:
9/24/2019
Impact Assessment:
The attack likely disrupted operations of Tibetans , Uighurs in the Civil society, Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>China-aligned hackers breached Czech-based Avast’s network, aiming to compromise the CCleaner tool, which had previously been compromised in 2017.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of China
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Avast
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
China-aligned hackers breached Czech-based Avast’s network, aiming to compromise the CCleaner tool, which had previously been compromised in 2017.
Date and Time of Incident:
10/21/2019
Impact Assessment:
The attack likely disrupted operations of Avast in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor conducted a phishing attack on investigative journalists at Bellingcat who have been probing Russian intelligence activities.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Fancy Bear.
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor conducted a phishing attack on investigative journalists at Bellingcat who have been probing Russian intelligence activities.
Date and Time of Incident:
7/26/2019
Impact Assessment:
The attack likely disrupted operations of nan in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Russian-speaking threat actor Golden Falcon used a combination of purchased and developed tools to compromise numerous individuals in Kazakhstan and a few in China.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Golden Falcon
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Numerous Kazakh government officials and private individuals and some Chinese individuals
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Russian-speaking threat actor Golden Falcon used a combination of purchased and developed tools to compromise numerous individuals in Kazakhstan and a few in China.
Date and Time of Incident:
11/23/2019
Impact Assessment:
The attack likely disrupted operations of Numerous Kazakh government officials and private individuals and some Chinese individuals in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers set up fake login pages or sent spoof e-mails to people who work with the think tanks in an attempt to trick them into handing over information, such as passwords.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Fancy Bear.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Center for Strategic and International Studies, German Council on Foreign Relations, The Aspen Institutes in Europe, The German Marshall Fund
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers set up fake login pages or sent spoof e-mails to people who work with the think tanks in an attempt to trick them into handing over information, such as passwords.
Date and Time of Incident:
1/31/2019
Impact Assessment:
The attack likely disrupted operations of Center for Strategic and International Studies, German Council on Foreign Relations, The Aspen Institutes in Europe, The German Marshall Fund in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted a number of foreign ministries, a Chinese technology company, Stanford University, think tanks in the United States and the United Kingdom, and other entities that have focused on North Korea's nuclear efforts or the related international sanctions. The threat actor created a network of malicious websites imitating the login portals of targets. This incident is believed to be an extension of the 2018 BabyShark campaign.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Kimusky, also known as Thallium and Smoke Screen.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
French Ministry for Europe and European Affairs, Ministry of Foreign and European Affairs of the Slovak Republic, Stanford University, Sina, Foreign ministry of the South African government
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted a number of foreign ministries, a Chinese technology company, Stanford University, think tanks in the United States and the United Kingdom, and other entities that have focused on North Korea's nuclear efforts or the related international sanctions. The threat actor created a network of malicious websites imitating the login portals of targets. This incident is believed to be an extension of the 2018 BabyShark campaign.
Date and Time of Incident:
8/22/2019
Impact Assessment:
The attack likely disrupted operations of French Ministry for Europe and European Affairs, Ministry of Foreign and European Affairs of the Slovak Republic, Stanford University, Sina, Foreign ministry of the South African government in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>ToTok, a popular Emirati messaging app, was revealed to be a mass surveillance tool used by the Emirati government.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of the UAE
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Millions of individuals in the UAE and globally
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
ToTok, a popular Emirati messaging app, was revealed to be a mass surveillance tool used by the Emirati government.
Date and Time of Incident:
12/22/2019
Impact Assessment:
The attack likely disrupted operations of Millions of individuals in the UAE and globally in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>U.S. Cyber Command hacked Iranian rocket and missile launch systems in retaliation for the downing of a U.S. drone and attacks on oil tankers in the Strait of Hormuz. Iranian officials said the attack was not successful.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with U.S. Cyber Command
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Iranian rocket and missile launch systems
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
U.S. Cyber Command hacked Iranian rocket and missile launch systems in retaliation for the downing of a U.S. drone and attacks on oil tankers in the Strait of Hormuz. Iranian officials said the attack was not successful.
Date and Time of Incident:
6/22/2019
Impact Assessment:
The attack likely disrupted operations of Iranian rocket and missile launch systems in the Military.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Denouncement https://www.reuters.com/article/us-mideast-iran-usa-cyber-idUSKCN1TP0B1?utm_campaign=trueAnthem%3A%20Trending%20Content&utm_content=5d10beeeb35fc8000145c351&utm_medium=trueAnthem&utm_source=twitter
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor launched a persistent campaign against the Foreign Ministry of the Czech Republic that lasted several months. This campaign follows previous attacks on the Czech Foreign Ministry in 2018 and 2017.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Russian military intelligence agency, known as GRU
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Foreign Ministry of the Czech Republic
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor launched a persistent campaign against the Foreign Ministry of the Czech Republic that lasted several months. This campaign follows previous attacks on the Czech Foreign Ministry in 2018 and 2017.
Date and Time of Incident:
8/31/2019
Impact Assessment:
The attack likely disrupted operations of Foreign Ministry of the Czech Republic in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Russian group Sandworm carried out large-scale cyberattacks against targets in Georgia.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Sandworm
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Georgian government, courts, nongovernmental organizations, media, and businesses
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Russian group Sandworm carried out large-scale cyberattacks against targets in Georgia.
Date and Time of Incident:
10/28/2019
Impact Assessment:
The attack likely disrupted operations of Georgian government, courts, nongovernmental organizations, media, and businesses in the Government, Private sector, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Between July 19 and July 25, 2019, a threat actor sent several spear-phishing emails to three U.S. companies in the utility sector. The emails were sent from a domain impersonating that of the National Council of Examiners for Engineering and Surveying, an authority in the industry. The emails contained Microsoft Word attachments that used macros to install and run a new remote-access Trojan (RAT) called LookBack.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Unnamed state-sponsored APT
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
United States
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Between July 19 and July 25, 2019, a threat actor sent several spear-phishing emails to three U.S. companies in the utility sector. The emails were sent from a domain impersonating that of the National Council of Examiners for Engineering and Surveying, an authority in the industry. The emails contained Microsoft Word attachments that used macros to install and run a new remote-access Trojan (RAT) called LookBack.
Date and Time of Incident:
8/1/2019
Impact Assessment:
The attack likely disrupted operations of United States in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Threat actor that has targeted Kazakh government officials and private individuals, along with some Chinese individuals.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as DustSquad, Russian-speaking but may be Kazakh.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Threat actor that has targeted Kazakh government officials and private individuals, along with some Chinese individuals.
Date and Time of Incident:
11/23/2019
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hackers used malware from the dark web to target a Norwegian internet service provider. The goal of the attack was to gain access to customers’ intellectual property, strategic plans, and emails.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of APT 10.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Visma
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hackers used malware from the dark web to target a Norwegian internet service provider. The goal of the attack was to gain access to customers’ intellectual property, strategic plans, and emails.
Date and Time of Incident:
2/6/2019
Impact Assessment:
The attack likely disrupted operations of Visma in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted U.S.-based entities by emailing them malware-laced Microsoft Word documents written by industry experts. The trojanized documents discussed nuclear deterrence, North Korea's nuclear submarine program, and economic sanctions on the North Korean regime. This incident is believed to be an extension of the August Autumn Aperture campaign.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Kimusky, also known as Thallium and Smoke Screen.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Unnamed U.S.-based entities
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted U.S.-based entities by emailing them malware-laced Microsoft Word documents written by industry experts. The trojanized documents discussed nuclear deterrence, North Korea's nuclear submarine program, and economic sanctions on the North Korean regime. This incident is believed to be an extension of the August Autumn Aperture campaign.
Date and Time of Incident:
9/11/2019
Impact Assessment:
The attack likely disrupted operations of Unnamed U.S.-based entities in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Iran-aligned threat actor APT 33 targeted industrial control system manufacturers, suppliers, and maintainers.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 33
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Industrial control systems manufacturers, suppliers, and maintainers
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Iran-aligned threat actor APT 33 targeted industrial control system manufacturers, suppliers, and maintainers.
Date and Time of Incident:
11/23/2019
Impact Assessment:
The attack likely disrupted operations of Industrial control systems manufacturers, suppliers, and maintainers in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor deployed Regin, a rare type of malware, in an attempt to spy on user accounts for Yandex, a Russian search engine and email provider.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Five Eyes
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Yandex
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor deployed Regin, a rare type of malware, in an attempt to spy on user accounts for Yandex, a Russian search engine and email provider.
Date and Time of Incident:
6/27/2019
Impact Assessment:
The attack likely disrupted operations of Yandex in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.reuters.com/article/us-usa-cyber-yandex-exclusive/exclusive-western-intelligence-hacked-russias-google-yandex-to-spy-on-accounts-sources-idUSKCN1TS2SX
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Multiple threat actors compromised telecoms networks across Central and Southeast Asia. The attacks were part of a wider cyber-espionage campaign targeting diplomats and state officials, and they signal China's ability and intent to track the movements of Uighurs along a number of transit routes that they use to escape state persecution.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Chinese state-sponsored hackers.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Multiple threat actors compromised telecoms networks across Central and Southeast Asia. The attacks were part of a wider cyber-espionage campaign targeting diplomats and state officials, and they signal China's ability and intent to track the movements of Uighurs along a number of transit routes that they use to escape state persecution.
Date and Time of Incident:
9/5/2019
Impact Assessment:
The attack likely disrupted operations of nan in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Two Chinese government threat actors used a number of zero-day vulnerabilities in common Japanese software to target Japanese organizations over the course of several years.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 17 and Bronze Butler
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Japanese organizations
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Two Chinese government threat actors used a number of zero-day vulnerabilities in common Japanese software to target Japanese organizations over the course of several years.
Date and Time of Incident:
10/2/2019
Impact Assessment:
The attack likely disrupted operations of Japanese organizations in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The threat actor exploited office devices’ weak, outdated security to access the networks of several Microsoft customers and infiltrate accounts with more privileges.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Strontium, also known as APT 28 and Fancy Bear.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The threat actor exploited office devices’ weak, outdated security to access the networks of several Microsoft customers and infiltrate accounts with more privileges.
Date and Time of Incident:
8/5/2019
Impact Assessment:
The attack likely disrupted operations of nan in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Gamaredon, a Russian-speaking APT, targeted Ukrainian government entities from September to November 2019.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Gamaredon
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Gamaredon, a Russian-speaking APT, targeted Ukrainian government entities from September to November 2019.
Date and Time of Incident:
11/25/2019
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>In November 2018, the U.S. Cyber Command launched an offensive campaign to combat a Russian troll operation known for using disinformation tactics.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with U.S. Cyber Command
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Russia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
In November 2018, the U.S. Cyber Command launched an offensive campaign to combat a Russian troll operation known for using disinformation tactics.
Date and Time of Incident:
2/27/2019
Impact Assessment:
The attack likely disrupted operations of Russia in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Using a new wiper malware called ZeroCleare, Iranian-linked threat actor APT 34 (aka Oilrig) targeted oil companies in the Middle East.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 34
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Oil companies in the Middle East
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Using a new wiper malware called ZeroCleare, Iranian-linked threat actor APT 34 (aka Oilrig) targeted oil companies in the Middle East.
Date and Time of Incident:
12/4/2019
Impact Assessment:
The attack likely disrupted operations of Oil companies in the Middle East in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor increased malicious activity targeting U.S. companies following a U.S. attack on Iranian computer systems.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Iran
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
U.S. private sector
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor increased malicious activity targeting U.S. companies following a U.S. attack on Iranian computer systems.
Date and Time of Incident:
6/22/2019
Impact Assessment:
The attack likely disrupted operations of U.S. private sector in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.dhs.gov/cisa/news/2019/06/22/cisa-statement-iranian-cybersecurity-threats
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The China-linked threat actor group Rancor targeted unnamed Cambodian government entities.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Rancor
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Cambodian government
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The China-linked threat actor group Rancor targeted unnamed Cambodian government entities.
Date and Time of Incident:
12/7/2019
Impact Assessment:
The attack likely disrupted operations of Cambodian government in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A Chinese-linked threat actor group active in Southeast Asia<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with China
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A Chinese-linked threat actor group active in Southeast Asia
Date and Time of Incident:
10/3/2019
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor has, since 2014, conducted operations backed by the Chinese government, including targeting the health-care and high-tech sectors and conducting espionage against political dissidents. It has simultaneously conducted its own for-profit illicit activity in the video games industry, amassing millions of dollars in digital currency to be sold to gamers on the black market. The threat actor operates outside of state control but is linked to other Chinese APT malware actors and tools on a part-time or contractual basis, or is a full-time, state-sponsored APT actor that simultaneously conducts nonstate campaigns for supplemental income. This threat actor is a notable example of the blurring lines between state-sponsored and commercial cyber criminals.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States, France, Japan, Singapore, United Kingdom, Hong Kong
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor has, since 2014, conducted operations backed by the Chinese government, including targeting the health-care and high-tech sectors and conducting espionage against political dissidents. It has simultaneously conducted its own for-profit illicit activity in the video games industry, amassing millions of dollars in digital currency to be sold to gamers on the black market. The threat actor operates outside of state control but is linked to other Chinese APT malware actors and tools on a part-time or contractual basis, or is a full-time, state-sponsored APT actor that simultaneously conducts nonstate campaigns for supplemental income. This threat actor is a notable example of the blurring lines between state-sponsored and commercial cyber criminals.
Date and Time of Incident:
8/7/2019
Impact Assessment:
The attack likely disrupted operations of United States, France, Japan, Singapore, United Kingdom, Hong Kong in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Gamaredon, a Russian-speaking APT, targeted Ukrainian government entities from September to November 2019.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Gamaredon
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Gamaredon, a Russian-speaking APT, targeted Ukrainian government entities from September to November 2019.
Date and Time of Incident:
11/25/2019
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Chinese hackers targeted twenty-seven universities in the United States, Canada, and Southeast Asia as part of a scheme to steal research about maritime technology under development for military use.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Leviathan.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
University of Hawaii, University of Washington, Massachusetts Institute of Technology , Pennsylvania State University, Duke University
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Chinese hackers targeted twenty-seven universities in the United States, Canada, and Southeast Asia as part of a scheme to steal research about maritime technology under development for military use.
Date and Time of Incident:
3/5/2019
Impact Assessment:
The attack likely disrupted operations of University of Hawaii, University of Washington, Massachusetts Institute of Technology , Pennsylvania State University, Duke University in the Civil society, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted the email accounts of an unnamed U.S. presidential campaign, current and former U.S. officials and journalists, and others. During a thirty-day period in August and September, Microsoft observed more than 2,700 attempts to identify the emails of specific customers and 241 hacks. Four accounts were compromised, though not those connected to the presidential campaign or the officials. A threat actor linked to the Iranian government unsuccessfully attempted to break into President Donald J. Trump's reelection campaign, according to sources familiar with the incident. <|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Phosphoros, also known as APT 35
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
An unnamed U.S. presidential campaign
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted the email accounts of an unnamed U.S. presidential campaign, current and former U.S. officials and journalists, and others. During a thirty-day period in August and September, Microsoft observed more than 2,700 attempts to identify the emails of specific customers and 241 hacks. Four accounts were compromised, though not those connected to the presidential campaign or the officials. A threat actor linked to the Iranian government unsuccessfully attempted to break into President Donald J. Trump's reelection campaign, according to sources familiar with the incident.
Date and Time of Incident:
10/4/2019
Impact Assessment:
The attack likely disrupted operations of An unnamed U.S. presidential campaign in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Chinese government hackers attacked the National Association of Manufacturers to steal information that might be useful in U.S.-China trade negotiations.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of China
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
National Association of Manufacturers
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Chinese government hackers attacked the National Association of Manufacturers to steal information that might be useful in U.S.-China trade negotiations.
Date and Time of Incident:
11/13/2019
Impact Assessment:
The attack likely disrupted operations of National Association of Manufacturers in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Iran-aligned espionage group APT 33 used botnets to launch a campaign against a small number of victims in the public and private sectors in the United States, Asia, and the Middle East.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 33
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
U.S. government,
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Iran-aligned espionage group APT 33 used botnets to launch a campaign against a small number of victims in the public and private sectors in the United States, Asia, and the Middle East.
Date and Time of Incident:
11/13/2019
Impact Assessment:
The attack likely disrupted operations of U.S. government, in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Chinese government threat actor PKplug targeted organizations in East and Southeast Asia.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with PKplug
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Chinese government threat actor PKplug targeted organizations in East and Southeast Asia.
Date and Time of Incident:
10/3/2019
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor broke into the systems of Bahrain's National Security Agency, Ministry of Interior, and office of the first deputy prime minister. On July 25, 2019, Bahraini authorities detected intrusions into its electric and water authority that shut down several systems. The attacks were similar to two hacks in 2012, in which the Shamoon virus was used to knock Qatar's natural gas firm RasGas offline and wipe data from the hard drives at Saudi Aramco, Saudi Arabia's national oil company.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Bahrain
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor broke into the systems of Bahrain's National Security Agency, Ministry of Interior, and office of the first deputy prime minister. On July 25, 2019, Bahraini authorities detected intrusions into its electric and water authority that shut down several systems. The attacks were similar to two hacks in 2012, in which the Shamoon virus was used to knock Qatar's natural gas firm RasGas offline and wipe data from the hard drives at Saudi Aramco, Saudi Arabia's national oil company.
Date and Time of Incident:
8/7/2019
Impact Assessment:
The attack likely disrupted operations of Bahrain in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Gamaredon, a Russian-speaking APT, targeted Ukrainian government entities from September to November 2019. <|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Gamaredon
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Gamaredon, a Russian-speaking APT, targeted Ukrainian government entities from September to November 2019.
Date and Time of Incident:
11/25/2019
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor has been active since mid-2017, targeting mainly health-care, media, telecommunications, and engineering organizations in Singapore, in addition to multinational companies with a presence in the country. The group has also targeted defense, telecommunications, and energy companies in Russia, the United Kingdom, and Southeast Asia. The group relies on a combination of custom malware, open-source hacking tools, and legitimate applications to achieve its goals.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be behind the Singapore health-care breach in July 2018.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Singapore, Russia, United Kingdom
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor has been active since mid-2017, targeting mainly health-care, media, telecommunications, and engineering organizations in Singapore, in addition to multinational companies with a presence in the country. The group has also targeted defense, telecommunications, and energy companies in Russia, the United Kingdom, and Southeast Asia. The group relies on a combination of custom malware, open-source hacking tools, and legitimate applications to achieve its goals.
Date and Time of Incident:
3/6/2019
Impact Assessment:
The attack likely disrupted operations of Singapore, Russia, United Kingdom in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>North Korean hackers attacked the Indian Space Research Organization as part of a broader assault on India’s government agencies.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with The Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Indian Space Research Organization
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
North Korean hackers attacked the Indian Space Research Organization as part of a broader assault on India’s government agencies.
Date and Time of Incident:
11/7/2019
Impact Assessment:
The attack likely disrupted operations of Indian Space Research Organization in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>China-linked espionage group Bronze Butler targeted companies with head offices in Japan and subsidiaries in China to try to steal highly classified information.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Bronze Butler
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Japanese organizations with subsidiaries in China
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
China-linked espionage group Bronze Butler targeted companies with head offices in Japan and subsidiaries in China to try to steal highly classified information.
Date and Time of Incident:
11/29/2019
Impact Assessment:
The attack likely disrupted operations of Japanese organizations with subsidiaries in China in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Iranian threat actor Phosphorus attacked 241 email accounts associated with a U.S. presidential campaign government officials, and journalists, and prominent expatriate Iranians.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Phosphorus
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
A U.S. presidential campaign, government officials, journalists, and prominent expatriate Iranians
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Iranian threat actor Phosphorus attacked 241 email accounts associated with a U.S. presidential campaign government officials, and journalists, and prominent expatriate Iranians.
Date and Time of Incident:
10/4/2019
Impact Assessment:
The attack likely disrupted operations of A U.S. presidential campaign, government officials, journalists, and prominent expatriate Iranians in the Civil society, Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Hong Kong authorities used a network of Chinese computers to track protesters' organizing activity on Telegram, a secure messaging app.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Hong Kong police
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Hong Kong
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Hong Kong authorities used a network of Chinese computers to track protesters' organizing activity on Telegram, a secure messaging app.
Date and Time of Incident:
6/13/2019
Impact Assessment:
The attack likely disrupted operations of Hong Kong in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Gamaredon, a Russian-speaking APT, targeted Ukrainian government entities from September to November 2019.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Gamaredon
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Ukrainian government entities
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Gamaredon, a Russian-speaking APT, targeted Ukrainian government entities from September to November 2019.
Date and Time of Incident:
11/25/2019
Impact Assessment:
The attack likely disrupted operations of Ukrainian government entities in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Senior Indonesian election officials accused Chinese and Russian hackers of manipulating and modifying Indonesia's voter data base to disrupt the presidential elections.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Russian and Chinese hackers.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Indonesia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Senior Indonesian election officials accused Chinese and Russian hackers of manipulating and modifying Indonesia's voter data base to disrupt the presidential elections.
Date and Time of Incident:
3/12/2019
Impact Assessment:
The attack likely disrupted operations of Indonesia in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted virtual private networks (VPNs) used by suppliers of European aerospace company Airbus with a series of attacks. The attacks resulted in unauthorized access to data, including the theft of documents related to Airbus's military transport plane A400M, designed with one of the most powerful propeller engines in the world.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of APT 10 or the Jiangsu Province Ministry of State Security.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Airbus
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted virtual private networks (VPNs) used by suppliers of European aerospace company Airbus with a series of attacks. The attacks resulted in unauthorized access to data, including the theft of documents related to Airbus's military transport plane A400M, designed with one of the most powerful propeller engines in the world.
Date and Time of Incident:
9/26/2019
Impact Assessment:
The attack likely disrupted operations of Airbus in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The Egyptian government installed mobile apps on targets’ phones to extract files, track their locations, and identify contacts.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of Egypt
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Egyptian journalists, academics, lawyers, opposition politicians, and human rights activists
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The Egyptian government installed mobile apps on targets’ phones to extract files, track their locations, and identify contacts.
Date and Time of Incident:
10/3/2019
Impact Assessment:
The attack likely disrupted operations of Egyptian journalists, academics, lawyers, opposition politicians, and human rights activists in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted the computer network of the Parliament of Australia. The hackers breached the Parliament's network and the networks of the three largest political parties.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with China’s Ministry of State Security
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted the computer network of the Parliament of Australia. The hackers breached the Parliament's network and the networks of the three largest political parties.
Date and Time of Incident:
8/15/2019
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The North Korean threat actor Lazarus Group targeted South Korean macOS users with a new malware variant.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
South Korean macOS users
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The North Korean threat actor Lazarus Group targeted South Korean macOS users with a new malware variant.
Date and Time of Incident:
11/20/2019
Impact Assessment:
The attack likely disrupted operations of South Korean macOS users in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>ESET researchers discovered a new malware called Attor that has been used to target only a few dozen victims since 2013. The victims include diplomatic and government institutions and the malware is designed to steal encryption information from certain applications.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Unknown
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Russian speakers, as well as diplomatic and government institutions in Eastern Europe
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
ESET researchers discovered a new malware called Attor that has been used to target only a few dozen victims since 2013. The victims include diplomatic and government institutions and the malware is designed to steal encryption information from certain applications.
Date and Time of Incident:
10/10/2019
Impact Assessment:
The attack likely disrupted operations of Russian speakers, as well as diplomatic and government institutions in Eastern Europe in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Multiple threat actors compromised and exploited eleven websites that published news and cultural information related to the Uighur populations in China, particularly the East Turkestan region. The threat actors imitated the domains of Google, the Turkistan Times, and the Uyghur Academy, and used Google applications to gain access to Gmail accounts. Among other sensitive details collected were the hacked devices’ unique identification numbers, phone numbers, locations, central processing unit (CPU) data, and usernames.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of at least two unnamed APT groups, including Evil Eye
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
China
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Multiple threat actors compromised and exploited eleven websites that published news and cultural information related to the Uighur populations in China, particularly the East Turkestan region. The threat actors imitated the domains of Google, the Turkistan Times, and the Uyghur Academy, and used Google applications to gain access to Gmail accounts. Among other sensitive details collected were the hacked devices’ unique identification numbers, phone numbers, locations, central processing unit (CPU) data, and usernames.
Date and Time of Incident:
9/3/2019
Impact Assessment:
The attack likely disrupted operations of China in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Ocean Lotus (aka APT 32), a threat actor aligned with the Vietnamese government, attacked BMW and Hyundai in an attempt to steal automotive trade secrets.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Ocean Lotus
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
BMW and Hyundai
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Ocean Lotus (aka APT 32), a threat actor aligned with the Vietnamese government, attacked BMW and Hyundai in an attempt to steal automotive trade secrets.
Date and Time of Incident:
12/6/2019
Impact Assessment:
The attack likely disrupted operations of BMW and Hyundai in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The threat actor repurposed hacking tools used against them by the U.S. National Security Agency (NSA) to attack private companies in Asia and Europe. These attacks went undetected for two years.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APT 3
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Belgium, Luxembourg, The Philippines, and Vietnam
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The threat actor repurposed hacking tools used against them by the U.S. National Security Agency (NSA) to attack private companies in Asia and Europe. These attacks went undetected for two years.
Date and Time of Incident:
5/6/2019
Impact Assessment:
The attack likely disrupted operations of Belgium, Luxembourg, The Philippines, and Vietnam in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor conducted a multiyear espionage effort aimed at the theft of intellectual property from European and North American aerospace companies to further the development of China's C919 aircraft.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Turbine Panda
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor conducted a multiyear espionage effort aimed at the theft of intellectual property from European and North American aerospace companies to further the development of China's C919 aircraft.
Date and Time of Incident:
10/14/2019
Impact Assessment:
The attack likely disrupted operations of nan in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Unit 02616 of Uzbekistan’s National Security Service used FinFisher, a German spyware, to attack dissidents.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of Uzbkeistan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Uzbek activists and dissidents
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Unit 02616 of Uzbekistan’s National Security Service used FinFisher, a German spyware, to attack dissidents.
Date and Time of Incident:
10/31/2019
Impact Assessment:
The attack likely disrupted operations of Uzbek activists and dissidents in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor, believed to be linked to Saudi Arabia, targets Saudi dissidents and foreign journalists with NSO Group's Pegasus malware. <|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Saudi Arabian dissidents, , Foreign journalists
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor, believed to be linked to Saudi Arabia, targets Saudi dissidents and foreign journalists with NSO Group's Pegasus malware.
Date and Time of Incident:
10/12/2019
Impact Assessment:
The attack likely disrupted operations of Saudi Arabian dissidents, , Foreign journalists in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>U.S. Cyber Command conducted operations to disable online activities of the Internet Research Agency (IRA), a Russia-based company closely affiliated to the Russian government that conducts information operations. The operation was meant to prevent the IRA from interfering in the 2018 U.S. midterm elections.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with U.S. Cyber Command
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Russia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
U.S. Cyber Command conducted operations to disable online activities of the Internet Research Agency (IRA), a Russia-based company closely affiliated to the Russian government that conducts information operations. The operation was meant to prevent the IRA from interfering in the 2018 U.S. midterm elections.
Date and Time of Incident:
2/26/2019
Impact Assessment:
The attack likely disrupted operations of Russia in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Multiple threat actors targeted secure sockets layer (SSL) virtual private network (VPN) servers provided by cybersecurity companies Fortinet and Pulse Secure. It is uncertain whether the attacks were successful.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of APT 5, also known as Manganese, and several other threat groups.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Multiple threat actors targeted secure sockets layer (SSL) virtual private network (VPN) servers provided by cybersecurity companies Fortinet and Pulse Secure. It is uncertain whether the attacks were successful.
Date and Time of Incident:
9/5/2019
Impact Assessment:
The attack likely disrupted operations of nan in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Gallium, an allegedly China-aligned threat actor, attacked telecom companies across the globe for several months.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Gallium
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Telecom companies in Africa, Europe, and Southeast Asia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Gallium, an allegedly China-aligned threat actor, attacked telecom companies across the globe for several months.
Date and Time of Incident:
12/12/2019
Impact Assessment:
The attack likely disrupted operations of Telecom companies in Africa, Europe, and Southeast Asia in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor compromised Amnesty International Hong Kong's system to steal the personal information of supporters.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with APTs associated with Beijing
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Amnesty International Hong Kong
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor compromised Amnesty International Hong Kong's system to steal the personal information of supporters.
Date and Time of Incident:
4/15/2019
Impact Assessment:
The attack likely disrupted operations of Amnesty International Hong Kong in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The United States carried out a cyberattack against Iran designed to limit Tehran’s ability to spread propaganda in retaliation for the September 14 attacks on Saudi oil facilities.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of the United States
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Iran
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The United States carried out a cyberattack against Iran designed to limit Tehran’s ability to spread propaganda in retaliation for the September 14 attacks on Saudi oil facilities.
Date and Time of Incident:
10/16/2019
Impact Assessment:
The attack likely disrupted operations of Iran in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>DarkUniverse was a threat group affiliated with Russia that was active for at least eight years, from 2009 until 2017.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
DarkUniverse was a threat group affiliated with Russia that was active for at least eight years, from 2009 until 2017.
Date and Time of Incident:
11/5/2019
Impact Assessment:
The attack likely disrupted operations of nan in the Private sector, Military.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Amnesty International released a report showing how Morocco’s government used the NSO Group’s Pegasus malware to target two human rights activists in Morocco.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Government of Morocco
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Maati Monjib, an academic and activist, and Abdessadak El Bouchattaoui, a human rights lawyer
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Amnesty International released a report showing how Morocco’s government used the NSO Group’s Pegasus malware to target two human rights activists in Morocco.
Date and Time of Incident:
10/10/2019
Impact Assessment:
The attack likely disrupted operations of Maati Monjib, an academic and activist, and Abdessadak El Bouchattaoui, a human rights lawyer in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>An unknown actor with a connection to Iran hijacked DNS records to target the traffic of governments and telecommunications organizations around the world.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Suspected to be the work of Iranian actors.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States, South Korea, Canada, Lebanon , United Arab Emirates
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
An unknown actor with a connection to Iran hijacked DNS records to target the traffic of governments and telecommunications organizations around the world.
Date and Time of Incident:
1/9/2019
Impact Assessment:
The attack likely disrupted operations of United States, South Korea, Canada, Lebanon , United Arab Emirates in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Gallium is a possibly China-linked threat actor that has carried out attacks against telecom companies across the globe.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Gallium is a possibly China-linked threat actor that has carried out attacks against telecom companies across the globe.
Date and Time of Incident:
12/12/2019
Impact Assessment:
The attack likely disrupted operations of nan in the nan.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor compromised the British Post Office and local government networks, stealing personal data—including email addresses and mobile phone numbers—of thousands of employees.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Iranian Revolutionary Guard
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
British Post Office and local government networks
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor compromised the British Post Office and local government networks, stealing personal data—including email addresses and mobile phone numbers—of thousands of employees.
Date and Time of Incident:
4/2/2019
Impact Assessment:
The attack likely disrupted operations of British Post Office and local government networks in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.mirror.co.uk/news/uk-news/major-cyber-attack-uk-infrastructure-14226055
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted embassies and foreign ministries in Eastern Europe and Central Asia with a phishing campaign that deployed a form of Zebrocy malware on computers, creating backdoors. <|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Sednit, also known as APT 28, Fancy Bear, and Strontium.
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
nan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted embassies and foreign ministries in Eastern Europe and Central Asia with a phishing campaign that deployed a form of Zebrocy malware on computers, creating backdoors.
Date and Time of Incident:
8/20/2019
Impact Assessment:
The attack likely disrupted operations of nan in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Believed to have gone dark, Russian threat actor the Dukes targeted the ministries of foreign affairs of three European countries and a European Union (EU) country embassy in the United States with malware.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with the Dukes
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Ministries of foreign affairs of three European countries and an EU country embassy in the United States
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Believed to have gone dark, Russian threat actor the Dukes targeted the ministries of foreign affairs of three European countries and a European Union (EU) country embassy in the United States with malware.
Date and Time of Incident:
10/17/2019
Impact Assessment:
The attack likely disrupted operations of Ministries of foreign affairs of three European countries and an EU country embassy in the United States in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>German security officials detected a cyberattack, believed to be by the Russian group Snake, on the email accounts of German celebrities, lawmakers, military officials, and staff of several German embassies.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Russian hacker group Snake.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Germany
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
German security officials detected a cyberattack, believed to be by the Russian group Snake, on the email accounts of German celebrities, lawmakers, military officials, and staff of several German embassies.
Date and Time of Incident:
11/29/2018
Impact Assessment:
The attack likely disrupted operations of Germany in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor compromised air-gapped, or isolated, networks owned by U.S. electric utility companies by penetrating the networks of trusted vendors.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Russian state-sponsored group Dragonfly, also known as Energetic Bear
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor compromised air-gapped, or isolated, networks owned by U.S. electric utility companies by penetrating the networks of trusted vendors.
Date and Time of Incident:
7/23/2018
Impact Assessment:
The attack likely disrupted operations of United States in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Confirmation https://www.wsj.com/articles/russian-hackers-reach-u-s-utility-control-rooms-homeland-security-officials-say-1532388110
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor successfully compromised the networks of the Dukes, gaining visibility into the Dukes’ targeting methods and operations. This compromise allegedly helped the U.S. intelligence community to attribute the 2016 compromise of the Democratic National Committee and other entities to Russian state-sponsored actors.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Russian Federation
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor successfully compromised the networks of the Dukes, gaining visibility into the Dukes’ targeting methods and operations. This compromise allegedly helped the U.S. intelligence community to attribute the 2016 compromise of the Democratic National Committee and other entities to Russian state-sponsored actors.
Date and Time of Incident:
1/25/2018
Impact Assessment:
The attack likely disrupted operations of Russian Federation in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targets German media companies and organizations involved in chemical weapons research, for the purpose of espionage.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Sandworm.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Germany
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targets German media companies and organizations involved in chemical weapons research, for the purpose of espionage.
Date and Time of Incident:
7/12/2018
Impact Assessment:
The attack likely disrupted operations of Germany in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor targets government and private-sector entities in the defense, maritime, and science and technology sectors in China for espionage purposes. It is particularly interested in information related to cross–Taiwan Strait and U.S.-Sino relations.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
China
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor targets government and private-sector entities in the defense, maritime, and science and technology sectors in China for espionage purposes. It is particularly interested in information related to cross–Taiwan Strait and U.S.-Sino relations.
Date and Time of Incident:
9/21/2018
Impact Assessment:
The attack likely disrupted operations of China in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor targets Uighurs—a minority ethnic group located primarily in northwestern China—and devices from Chinese mobile phone manufacturer Xiaomi, for espionage purposes.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Uighurs
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor targets Uighurs—a minority ethnic group located primarily in northwestern China—and devices from Chinese mobile phone manufacturer Xiaomi, for espionage purposes.
Date and Time of Incident:
3/13/2018
Impact Assessment:
The attack likely disrupted operations of Uighurs in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor compromised the Federation Internationale de Football Association (FIFA). Seven of the individuals alleged to be behind this incident, believed to be Russian military intelligence (known as GRU), were indicted by the U.S. Justice Department.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of APT 28
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Federation Internationale de Football Association (FIFA)
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor compromised the Federation Internationale de Football Association (FIFA). Seven of the individuals alleged to be behind this incident, believed to be Russian military intelligence (known as GRU), were indicted by the U.S. Justice Department.
Date and Time of Incident:
10/4/2018
Impact Assessment:
The attack likely disrupted operations of Federation Internationale de Football Association (FIFA) in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor, which consists of Stealth Mango (Android) and Tangelo (iOS), targets government officials, diplomats, military personnel, and activists in primarily Afghanistan, India, Iraq, Pakistan, and the United Arab Emirates for espionage.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Pakistan, Afghanistan, India, Iraq, United Arab Emirates, United States, Australia, Germany
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor, which consists of Stealth Mango (Android) and Tangelo (iOS), targets government officials, diplomats, military personnel, and activists in primarily Afghanistan, India, Iraq, Pakistan, and the United Arab Emirates for espionage.
Date and Time of Incident:
5/15/2018
Impact Assessment:
The attack likely disrupted operations of Pakistan, Afghanistan, India, Iraq, United Arab Emirates, United States, Australia, Germany in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The office of U.S. Senator Claire McCaskill (D-MO) announced that it was targeted by Russian state-sponsored cyber actors, following a report of the incident in the Daily Beast.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of APT 28
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The office of U.S. Senator Claire McCaskill (D-MO) announced that it was targeted by Russian state-sponsored cyber actors, following a report of the incident in the Daily Beast.
Date and Time of Incident:
7/26/2018
Impact Assessment:
The attack likely disrupted operations of United States in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Marriott reported a massive data breach that affected up to five hundred million customers in its Starwood hotels reservation system. U.S. private investigators believe China is behind the hack.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Suspected to be the work of Chinese operatives working for the Ministry of State Security.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Marriott International Inc
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Marriott reported a massive data breach that affected up to five hundred million customers in its Starwood hotels reservation system. U.S. private investigators believe China is behind the hack.
Date and Time of Incident:
11/30/2018
Impact Assessment:
The attack likely disrupted operations of Marriott International Inc in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor, using a tool called Olympic Destroyer, successfully disrupted computer networks associated with the 2018 Winter Olympics in Pyeongchang, South Korea, before the opening ceremony. Among other things, the incident crashed the Wi-Fi network in the Olympic stadium and the press center.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Republic of Korea
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor, using a tool called Olympic Destroyer, successfully disrupted computer networks associated with the 2018 Winter Olympics in Pyeongchang, South Korea, before the opening ceremony. Among other things, the incident crashed the Wi-Fi network in the Olympic stadium and the press center.
Date and Time of Incident:
2/12/2018
Impact Assessment:
The attack likely disrupted operations of Republic of Korea in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor targets organizations in the satellite communications, telecommunications, geospatial-imaging, and defense sectors in the United States and Southeast Asia for espionage purposes.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as Billbug and Lotus Blossom.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor targets organizations in the satellite communications, telecommunications, geospatial-imaging, and defense sectors in the United States and Southeast Asia for espionage purposes.
Date and Time of Incident:
6/19/2018
Impact Assessment:
The attack likely disrupted operations of United States in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor targets universities around the world for espionage purposes.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as the Silent Librarian. Believed to be associated with the Mabna Institute.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Australia, Canada, China, Israel, Japan, Switzerland, Turkey, United Kingdom, United States
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor targets universities around the world for espionage purposes.
Date and Time of Incident:
8/24/2018
Impact Assessment:
The attack likely disrupted operations of Australia, Canada, China, Israel, Japan, Switzerland, Turkey, United Kingdom, United States in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The United Kingdom’s Government Communications Headquarters director announced that, along with the UK Ministry of Defense, it had conducted a “major offensive cyber campaign” directed at the Islamic State, with the purpose of disrupting the group’s ability to recruit and coordinate. The UK campaign mirrors a previous one announced by the U.S. government in 2016.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be associated with the U.S. targeting of the Islamic State Group.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Islamic State Group
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The United Kingdom’s Government Communications Headquarters director announced that, along with the UK Ministry of Defense, it had conducted a “major offensive cyber campaign” directed at the Islamic State, with the purpose of disrupting the group’s ability to recruit and coordinate. The UK campaign mirrors a previous one announced by the U.S. government in 2016.
Date and Time of Incident:
4/12/2018
Impact Assessment:
The attack likely disrupted operations of Islamic State Group in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted Westinghouse Electric Company, a nuclear power developer, for espionage purposes. One of the individuals alleged to be behind this incident, believed to be Russian military intelligence (known as GRU), was indicted by the U.S. Justice Department.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of APT 28
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Westinghouse Electric Company
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted Westinghouse Electric Company, a nuclear power developer, for espionage purposes. One of the individuals alleged to be behind this incident, believed to be Russian military intelligence (known as GRU), was indicted by the U.S. Justice Department.
Date and Time of Incident:
10/4/2018
Impact Assessment:
The attack likely disrupted operations of Westinghouse Electric Company in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Criminal charges https://www.justice.gov/opa/pr/us-charges-russian-gru-officers-international-hacking-and-related-influence-and
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targets North Korean defectors and journalists with an interest in North Korea by compromising their Android devices, for espionage.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be associated with the Lazarus Group
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
South Korea
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targets North Korean defectors and journalists with an interest in North Korea by compromising their Android devices, for espionage.
Date and Time of Incident:
5/15/2018
Impact Assessment:
The attack likely disrupted operations of South Korea in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor targets entities that operate industrial control systems in the electric utility sector.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor targets entities that operate industrial control systems in the electric utility sector.
Date and Time of Incident:
8/2/2018
Impact Assessment:
The attack likely disrupted operations of United States in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Ukraine’s security agency thwarted an attack attempting to target the country’s court system.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of a Russian hacking group.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Ukraine
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Ukraine’s security agency thwarted an attack attempting to target the country’s court system.
Date and Time of Incident:
12/4/2018
Impact Assessment:
The attack likely disrupted operations of Ukraine in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor uses social engineering techniques to target companies in the chemicals, electronics, manufacturing, aerospace, automotive, and health-care sectors, as well as the South Korean government.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Also known as Reaper and Group 123
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Republic of Korea, Japan, Vietnam
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor uses social engineering techniques to target companies in the chemicals, electronics, manufacturing, aerospace, automotive, and health-care sectors, as well as the South Korean government.
Date and Time of Incident:
2/20/2018
Impact Assessment:
The attack likely disrupted operations of Republic of Korea, Japan, Vietnam in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted critical infrastructure entities in the energy, water, and telecommunications sectors, prompting the German government to issue a public alert. In remarks following the alert's release, the head of Germany’s domestic intelligence agency accused Russia of controlling the targeting campaign.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Crouching Yeti
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Germany
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted critical infrastructure entities in the energy, water, and telecommunications sectors, prompting the German government to issue a public alert. In remarks following the alert's release, the head of Germany’s domestic intelligence agency accused Russia of controlling the targeting campaign.
Date and Time of Incident:
6/7/2018
Impact Assessment:
The attack likely disrupted operations of Germany in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Denouncement https://www.reuters.com/article/us-germany-cyber-russia/german-intelligence-sees-russia-behind-hack-of-energy-firms-media-report-idUSKBN1JG2X2
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted the iPhone of Omar Abdulaziz, a critic of the Kingdom of Saudi Arabia living in Canada, for espionage purposes. The threat actor uses the Pegasus tool, created by the NSO Group.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Omar Abdulaziz
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted the iPhone of Omar Abdulaziz, a critic of the Kingdom of Saudi Arabia living in Canada, for espionage purposes. The threat actor uses the Pegasus tool, created by the NSO Group.
Date and Time of Incident:
10/1/2018
Impact Assessment:
The attack likely disrupted operations of Omar Abdulaziz in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor has compromised a government data center in Mongolia. Kaspersky Lab assesses that the threat actor used its access to compromise websites that they will use in subsequent watering-hole attacks.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Mongolia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor has compromised a government data center in Mongolia. Kaspersky Lab assesses that the threat actor used its access to compromise websites that they will use in subsequent watering-hole attacks.
Date and Time of Incident:
6/13/2018
Impact Assessment:
The attack likely disrupted operations of Mongolia in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The U.S. Department of Homeland Security and the UK National Cyber Security Centre issued a joint alert warning of a Russian state-sponsored campaign to compromise networking equipment, such as routers and switches, to support their cyber operations. A few weeks later, the FBI took control of a botnet with over five hundred thousand compromised devices and issued a public request that individuals with certain router models restart them.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be associated with Sandworm. Also known as VPNFilter.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Worldwide, United States, United Kingdom, Ukraine
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The U.S. Department of Homeland Security and the UK National Cyber Security Centre issued a joint alert warning of a Russian state-sponsored campaign to compromise networking equipment, such as routers and switches, to support their cyber operations. A few weeks later, the FBI took control of a botnet with over five hundred thousand compromised devices and issued a public request that individuals with certain router models restart them.
Date and Time of Incident:
4/16/2018
Impact Assessment:
The attack likely disrupted operations of Worldwide, United States, United Kingdom, Ukraine in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Sanctions https://home.treasury.gov/news/press-releases/sm0410
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor targets government entities in the United States and Europe. It also conducts criminal operations.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States, Spain, Russian Federation, United Kingdom
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor targets government entities in the United States and Europe. It also conducts criminal operations.
Date and Time of Incident:
8/2/2018
Impact Assessment:
The attack likely disrupted operations of United States, Spain, Russian Federation, United Kingdom in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>An attack targeted computer systems in both houses of the Parliament of Australia. The systems of the ruling Liberal-National Coalition Party and Labor, the main opposition party, were compromised, but there is no evidence of electoral interference.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Unknown
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Australia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
An attack targeted computer systems in both houses of the Parliament of Australia. The systems of the ruling Liberal-National Coalition Party and Labor, the main opposition party, were compromised, but there is no evidence of electoral interference.
Date and Time of Incident:
12/7/2018
Impact Assessment:
The attack likely disrupted operations of Australia in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor compromised the Informationsverbund Berlin-Bonn, a computer network air gapped from the global internet, used by the German chancellery, parliament, Foreign Office, and other government departments based in Bonn, Germany.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Germany
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor compromised the Informationsverbund Berlin-Bonn, a computer network air gapped from the global internet, used by the German chancellery, parliament, Foreign Office, and other government departments based in Bonn, Germany.
Date and Time of Incident:
2/28/2018
Impact Assessment:
The attack likely disrupted operations of Germany in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Denouncement https://www.reuters.com/article/us-germany-security/moscow-likely-behind-hack-on-german-govt-spy-chief-says-idUSKBN1HI19D
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor targets Tibetan organizations based in India, for the purpose of espionage.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to use similar infrastructure as the NetTraveler, Icefog, and APT 17 threat actors
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
India
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor targets Tibetan organizations based in India, for the purpose of espionage.
Date and Time of Incident:
6/26/2018
Impact Assessment:
The attack likely disrupted operations of India in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targets the campaigns of candidates running for Congress in the 2018 U.S. midterm elections.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of APT 28
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Candidates for the U.S. Congress
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targets the campaigns of candidates running for Congress in the 2018 U.S. midterm elections.
Date and Time of Incident:
7/19/2018
Impact Assessment:
The attack likely disrupted operations of Candidates for the U.S. Congress in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>Two separate threat actors targeted South Korean government organizations prior to the meeting between U.S. President Donald J. Trump and North Korean leader Kim Jong-un, for the purpose of espionage.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of TempTick and Turla
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
South Korea
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
Two separate threat actors targeted South Korean government organizations prior to the meeting between U.S. President Donald J. Trump and North Korean leader Kim Jong-un, for the purpose of espionage.
Date and Time of Incident:
6/5/2018
Impact Assessment:
The attack likely disrupted operations of South Korea in the Government.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>The U.S. Department of Justice indicted nine officials from the Mabna Insititute, an Iranian company alleged to have conducted state-sponsored cyber operations on behalf of the Iranian Revolutionary Guards. They are alleged to have compromised the networks of over 144 U.S. universities, 176 universities in over twenty-one other countries, as well as private sector, government, and multilateral entities.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States, United Nations, UNICEF, Australia, Canada, China, Denmark, Germany, Ireland, Israel, Italy, Japan, Malaysia, Netherlands, Norway, Poland, Singapore, Republic of Korea, Spain, Sweden, Switzerland, Turkey, United Kingdom
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
The U.S. Department of Justice indicted nine officials from the Mabna Insititute, an Iranian company alleged to have conducted state-sponsored cyber operations on behalf of the Iranian Revolutionary Guards. They are alleged to have compromised the networks of over 144 U.S. universities, 176 universities in over twenty-one other countries, as well as private sector, government, and multilateral entities.
Date and Time of Incident:
3/28/2018
Impact Assessment:
The attack likely disrupted operations of United States, United Nations, UNICEF, Australia, Canada, China, Denmark, Germany, Ireland, Israel, Italy, Japan, Malaysia, Netherlands, Norway, Poland, Singapore, Republic of Korea, Spain, Sweden, Switzerland, Turkey, United Kingdom in the Government, Civil society, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
Criminal charges https://www.justice.gov/opa/pr/nine-iranians-charged-conducting-massive-cyber-theft-campaign-behalf-islamic-revolutionary
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor uses spear-phishing techniques to target political organizations in Southeast Asia, for the purpose of espionage.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to use similar tools as DragonOK
Attack Techniques:
Phishing or vulnerability exploitation
Affected Organizations:
Singapore, Cambodia
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor uses spear-phishing techniques to target political organizations in Southeast Asia, for the purpose of espionage.
Date and Time of Incident:
6/26/2018
Impact Assessment:
The attack likely disrupted operations of Singapore, Cambodia in the Government, Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor targeted Yahya Assiri, a critic of the Kingdom of Saudi Arabia and a researcher at Amnesty International, for espionage purposes. The threat actor used the Pegasus tool, created by the NSO Group.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
Yahya Assiri
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor targeted Yahya Assiri, a critic of the Kingdom of Saudi Arabia and a researcher at Amnesty International, for espionage purposes. The threat actor used the Pegasus tool, created by the NSO Group.
Date and Time of Incident:
8/1/2018
Impact Assessment:
The attack likely disrupted operations of Yahya Assiri in the Civil society.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor compromises the networks of SingHealth, the largest health-care provider in Singapore. Personal data of over 1.5 million patients was compromised, including the pharmaceutical prescriptions of 160,000 people.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be the work of Whitefly.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
SingHealth
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor compromises the networks of SingHealth, the largest health-care provider in Singapore. Personal data of over 1.5 million patients was compromised, including the pharmaceutical prescriptions of 160,000 people.
Date and Time of Incident:
7/20/2018
Impact Assessment:
The attack likely disrupted operations of SingHealth in the Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>This threat actor targets organizations in the finance, defense, aerospace, technology, health-care, and automotive sectors and media organizations in East Asia for the purpose of espionage. This threat actor is also known for targeting a South Korean company that produces USB sticks generally used to transfer data to air-gapped networks.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with Believed to be responsible for the targeting of South Korean actors prior to the meeting of Donald J. Trump and Kim Jong-un.
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
South Korea, Japan
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
This threat actor targets organizations in the finance, defense, aerospace, technology, health-care, and automotive sectors and media organizations in East Asia for the purpose of espionage. This threat actor is also known for targeting a South Korean company that produces USB sticks generally used to transfer data to air-gapped networks.
Date and Time of Incident:
6/5/2018
Impact Assessment:
The attack likely disrupted operations of South Korea, Japan in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |
<|begin_of_text|><|start_header_id|>system<|end_header_id|>You are to extract information from an unstructured cybersecurity report. Follow this format:
Malware Names:
Attack Techniques:
Affected Organizations:
Vulnerabilities:
Incident Summary:
Date and Time of Incident:
Impact Assessment:
Detection Method:
Affected Systems:
Response Actions:
Root Cause Analysis:
Indicators of Compromise (IoCs):
Communication and Notification:
Lessons Learned:
Follow-up Actions:<|eot_id|><|start_header_id|>user<|end_header_id|>A threat actor is targeting multiple organizations with trade ties to China, including those connected with China’s Belt and Road Initiative. The actor also targets organizations in advance of officials’ meetings with Chinese trade officials.<|eot_id|><|start_header_id|>assistant<|end_header_id|>Malware Names:
Malware associated with nan
Attack Techniques:
Techniques unspecified in the report
Affected Organizations:
United States, Kenya, Mongolia, Brazil
Vulnerabilities:
No specific vulnerabilities were mentioned.
Incident Summary:
A threat actor is targeting multiple organizations with trade ties to China, including those connected with China’s Belt and Road Initiative. The actor also targets organizations in advance of officials’ meetings with Chinese trade officials.
Date and Time of Incident:
8/16/2018
Impact Assessment:
The attack likely disrupted operations of United States, Kenya, Mongolia, Brazil in the Government, Private sector.
Detection Method:
Detection methods were not detailed in the report.
Affected Systems:
The report did not specify the affected systems.
Response Actions:
nan
Root Cause Analysis:
Likely caused by inadequate security controls.
Indicators of Compromise (IoCs):
No specific IoCs were provided.
Communication and Notification:
Details about communication were not included.
Lessons Learned:
Organizations should enhance monitoring, patch vulnerabilities, and conduct regular training for threat awareness.
Follow-up Actions:
Perform a comprehensive forensic analysis, notify affected stakeholders, and implement improved security controls.
<|eot_id|> |