Skip to content

Commit

Permalink
clarifications
Browse files Browse the repository at this point in the history
  • Loading branch information
martyav committed Jul 14, 2020
1 parent a9a3845 commit 5925696
Showing 1 changed file with 3 additions and 3 deletions.
@@ -1,12 +1,12 @@
# Detect nbtscan activity by Operation Soft Cell
# Detect nbtscan activity

This query was originally published in the threat analytics report, *Operation Soft Cell*.

Operation Soft Cell is a series of campaigns targeting users' call logs at telecommunications providers throughout the world. These attacks date from as early as 2012.
[Operation Soft Cell](https://www.cybereason.com/blog/operation-soft-cell-a-worldwide-campaign-against-telecommunications-providers) is a series of campaigns targeting users' call logs at telecommunications providers throughout the world. These attacks date from as early as 2012.

Operation Soft Cell operators have been known to run *[nbtscan.exe](https://unixwiz.net/tools/nbtscan.html)*, a legitimate MS-DOS command-line tool used to discover any NETBIOS nameservers on a local or remote TCP/IP network.

The following query detects nbtscan activity potentially associated with Operation Soft Cell.
The following query detects any nbtscan activity on the system over the past seven days.

## Query

Expand Down

0 comments on commit 5925696

Please sign in to comment.