id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
3,138
They’re put together by Palo Alto Networks Unit 42 threat research team and are meant for you to read and share with your family, friends, and coworkers so you can all be safer and get on with the business of your digital life.
[ { "id": 48266, "label": "identity", "start_offset": 24, "end_offset": 71 } ]
[]
[]
818
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
7,686
Figure 1. Infection chains for ServHelper installation Figure 2.
[ { "id": 23911, "label": "malware", "start_offset": 31, "end_offset": 41 } ]
[]
[]
2,211
The parent process check is not used in this particular sample.
[]
[]
[]
4,136
With these tools, the attackers accomplish their goals (network discovery, access to the intranet, and exfiltration) step by step.
[]
[]
[]
13,209
The overview provided above highlights how putting critical information in physically isolated networks is not a bulletproof solution for defending against cyberespionage.
[]
[]
[]
13,086
This burgeoning world of connected IoT devices is particularly advanced in the manufacturing space, where huge gains are already being made.
[]
[]
[]
3,983
The compromised software will then put the customer's data or system at risk.
[]
[]
[]
6,512
We observed it operating in the following countries: Azerbaijan Bahrain Israel Saudi Arabia United Arab Emirates Figure 11.
[]
[]
[]
12,520
Full details of Glupteba’s network protocol can be found in this report from 2020, the following Python script illustrates how one can decrypt an encrypted domain name:
[ { "id": 38979, "label": "malware", "start_offset": 16, "end_offset": 24 }, { "id": 38980, "label": "location", "start_offset": 44, "end_offset": 47 }, { "id": 38982, "label": "location", "start_offset": 127, "end_offset": 130 }, { "id": 38983, "label": "location", "start_offset": 131, "end_offset": 134 } ]
[]
[]
14,078
The malware campaigns previously attributed to APT37 also extensively used the exploitation of web sites hosted with GNUBoard CMS.
[ { "id": 48157, "label": "SOFTWARE", "start_offset": 117, "end_offset": 126 }, { "id": 43567, "label": "threat-actor", "start_offset": 47, "end_offset": 52 } ]
[]
[]
7,858
For these devices, ADB debugging must be enabled for backup to work.
[]
[]
[]
8,999
We also noticed network communications from this victim to a subdomain of Earth Berberoka, suggesting it could have been previously compromised by this threat actor.
[]
[]
[]
2,536
When Ireland's healthcare system refused to pay any ransom, Conti provided the agency with what it said was a free decryption key.
[ { "id": 47728, "label": "location", "start_offset": 5, "end_offset": 12 }, { "id": 47729, "label": "attack-pattern", "start_offset": 60, "end_offset": 65 } ]
[]
[]
2,012
Tox is a peer-to-peer instant messaging protocol that offers end-to-end encryption and has been observed being used by other ransomware groups for negotiations.
[]
[]
[]
13,701
Scrutinize all emails.
[]
[]
[]
3,070
This is the main reason we classify the program as Scareware rather than just Fake AV.
[]
[]
[]
8,133
Code enable accessibility permission of the newly installed app
[]
[]
[]
3,819
The table below lists all of Koadic's functions: {Variable}.user User-related functions {Variable}.user.isElevated Check Privilege {Variable}.user.OS Get OS Version {Variable}.user.DC
[ { "id": 11597, "label": "malware", "start_offset": 29, "end_offset": 35 } ]
[]
[]
14,191
Already the Conti and Lockbit ransomware collectives have stated their support.
[ { "id": 48229, "label": "threat-actor", "start_offset": 12, "end_offset": 18 }, { "id": 48230, "label": "threat-actor", "start_offset": 22, "end_offset": 30 } ]
[]
[]
3,921
var b=System.Text.Encoding.GetEncoding(65001).GetString(System.Convert.FromBase64String("dW5zYWZl")); var c=eval(a,b); eval(c,b); %>
[]
[]
[]
7,304
Get serial number ifconfig -l ifconfig <device> | awk '/ether /{print $2}' 2>&1 Get network interface MAC addresses Table 2.
[ { "id": 22764, "label": "tools", "start_offset": 21, "end_offset": 29 }, { "id": 22765, "label": "tools", "start_offset": 33, "end_offset": 41 } ]
[]
[]
7,179
Figure 1. Watering hole reconnaissance flow Analysis of the Andariel techniques
[ { "id": 22443, "label": "location", "start_offset": 20, "end_offset": 24 }, { "id": 22444, "label": "threat-actor", "start_offset": 61, "end_offset": 69 } ]
[]
[]
1,756
After his slides were released, researchers began working to determine what the missing parts were.
[]
[]
[]
624
This is the same exploit the WanaCrypt0r/WannaCry malware exploited to spread globally in May, 2017.
[ { "id": 2086, "label": "malware", "start_offset": 29, "end_offset": 40 }, { "id": 2087, "label": "malware", "start_offset": 41, "end_offset": 49 }, { "id": 44808, "label": "TIME", "start_offset": 90, "end_offset": 99 } ]
[]
[]
6,526
PDF.RemoteUtilities.A
[]
[]
[]
4,753
This has happened to multiple spyware vendors over the past ten years, raising the specter that their stockpiles can be released publicly without warning.
[]
[]
[]
4,181
Information on how a threat enters and operates within a victim’s network is invaluable to security teams and can help them create more effective protection for vulnerable organizations.
[]
[]
[]
3,193
Figure 4.
[]
[]
[]
6,081
These samples have some indicators that suggest they were custom-built to be used by the group.
[]
[]
[]
9,781
The main delivery method of this type of backdoor is spear phishing emails or spam that uses social engineering to manipulate targets into enabling malicious documents.
[ { "id": 29793, "label": "location", "start_offset": 33, "end_offset": 37 }, { "id": 29794, "label": "attack-pattern", "start_offset": 53, "end_offset": 67 } ]
[]
[]
14,148
Cybercriminals and malicious hackers have been shifting their tactics, techniques, and procedures (TTPs) to improve their ability to infiltrate an organization and stay under the radar of security professionals and solutions.
[]
[]
[]
1,225
One piece is embedded into Android apps or games for developers as a part of the source code.
[ { "id": 46608, "label": "SOFTWARE", "start_offset": 27, "end_offset": 34 } ]
[]
[]
10,098
This was done as part of the build process; the source code repository was not affected.
[ { "id": 30792, "label": "attack-pattern", "start_offset": 48, "end_offset": 54 } ]
[]
[]
275
We have released public reports on the WhisperGate attacks and the infrastructure and tactics used by the Gamaredon group.
[ { "id": 45965, "label": "malware", "start_offset": 40, "end_offset": 51 }, { "id": 45966, "label": "threat-actor", "start_offset": 107, "end_offset": 122 } ]
[]
[]
379
Conclusion Indicators of Compromise
[]
[]
[]
4,497
The actors behind this campaign, which we attributed to a government-backed entity based in North Korea, have employed a number of means to target researchers.
[ { "id": 50299, "label": "campaign", "start_offset": 23, "end_offset": 31 }, { "id": 50300, "label": "location", "start_offset": 92, "end_offset": 103 } ]
[ { "id": 942, "from_id": 50299, "to_id": 50300, "type": "attributed-to" } ]
[]
1,658
NetWire uses a custom, TCP-based protocol.
[ { "id": 4926, "label": "malware", "start_offset": 1, "end_offset": 8 } ]
[]
[]
5,904
Jon:
[]
[]
[]
5,675
Parallel to the analysis, tracking, and technical disruption of this botnet, Google has filed a lawsuit against two individuals believed to be located in Russia for operating the Glupteba Botnet and its various criminal schemes.
[ { "id": 17489, "label": "location", "start_offset": 36, "end_offset": 39 }, { "id": 17493, "label": "malware", "start_offset": 179, "end_offset": 187 }, { "id": 17494, "label": "location", "start_offset": 195, "end_offset": 198 } ]
[]
[]
909
The RC4 key is generated by concatenating the SHA256 value previously generated with the path to the file being encrypted.
[]
[]
[]
1,269
Figure 3. Japanese decoy document containing an obituary notice for a woman.
[ { "id": 44959, "label": "attack-pattern", "start_offset": 20, "end_offset": 34 } ]
[]
[]
5,431
Access to these services should be limited, which can be achieved by configuring a virtual private network (VPN) that can access those services remotely.
[]
[]
[]
3,748
CVE-2022-22954, a remote code execution (RCE) vulnerability due to server-side template injection in VMware Workspace ONE Access and Identity Manager, is trivial to exploit with a single HTTP request to a vulnerable device.
[ { "id": 49573, "label": "attack-pattern", "start_offset": 19, "end_offset": 46 }, { "id": 49574, "label": "attack-pattern", "start_offset": 68, "end_offset": 98 }, { "id": 49572, "label": "vulnerability", "start_offset": 1, "end_offset": 15 }, { "id": 49575, "label": "SOFTWARE", "start_offset": 102, "end_offset": 150 } ]
[ { "id": 830, "from_id": 49575, "to_id": 49572, "type": "has" }, { "id": 831, "from_id": 49572, "to_id": 49573, "type": "uses" }, { "id": 832, "from_id": 49572, "to_id": 49574, "type": "uses" } ]
[]
12,989
Malware samples:
[]
[]
[]
2,702
Please mark, I'm not a robot!
[]
[]
[]
8,673
The exploit targeted iOS versions 12.4 through 13.7.
[]
[]
[]
2,668
When looking at leak site data across all ransomware families, we’ve observed LockBit 2.0 targeting the highest number of organizations in the following regions: JAPAC, EMEA, and LATAM.
[ { "id": 47862, "label": "location", "start_offset": 163, "end_offset": 168 }, { "id": 47863, "label": "location", "start_offset": 170, "end_offset": 174 }, { "id": 47864, "label": "location", "start_offset": 180, "end_offset": 185 }, { "id": 47861, "label": "threat-actor", "start_offset": 79, "end_offset": 90 } ]
[]
[]
955
We have captured around 63,000 Android apps in WildFire that include the Taomike library but only around 18,000 include the SMS theft functionality.
[ { "id": 2996, "label": "SOFTWARE", "start_offset": 47, "end_offset": 55 }, { "id": 46463, "label": "identity", "start_offset": 73, "end_offset": 80 }, { "id": 46464, "label": "attack-pattern", "start_offset": 124, "end_offset": 133 } ]
[]
[]
2
The attack vector is very basic and repeats itself: It begins with a spear phishing email sent with SCR attachments (double zipped).
[ { "id": 48941, "label": "attack-pattern", "start_offset": 69, "end_offset": 115 } ]
[]
[]
10,013
Indicators of Compromise (IoCs): Related hashes (SHA-256): 0703a917aaa0630ae1860fb5fb1f64f3cfb4ea8c57eac71c2b0a407b738c4e19 (ShiftDoor) — detected by Trend Micro as BKDR_SETHC.D c14ea9b81f782ba36ae3ea450c2850642983814a0f4dc0ea4888038466839c1e (aio.exe)
[ { "id": 30587, "label": "SHA2", "start_offset": 60, "end_offset": 124 }, { "id": 30589, "label": "MD5", "start_offset": 179, "end_offset": 243 } ]
[]
[]
7,300
Figure 10. Encrypted strings Figures 11-12.
[]
[]
[]
5,131
East/west is within the network itself.
[]
[]
[]
11,842
Since first discovering this activity, OpenSUpdater's authors have tried other variations on invalid encodings to further evade detection.
[ { "id": 36511, "label": "malware", "start_offset": 39, "end_offset": 51 } ]
[]
[]
13,853
This article has been updated to add references to the DarkSide victim data.
[]
[]
[]
1,837
We manually replicated the routine and commands for disabling the defense solutions to further look into the routine.
[]
[]
[]
14,061
Both use JPG as a delivering extension.
[]
[]
[]
7,705
Figure 7. XOR Encrypted C&C communication
[]
[]
[]
11,269
Restore endpoint connection Restores the network connectivity on an endpoint after investigation and/or remediation has occurred
[]
[]
[]
148
The way the attackers get the ransomware on the system varies: it can be through unpatched vulnerabilities, social engineering or both.
[]
[]
[]
11,185
In December 2021, TAG discovered a novel Charming Kitten tool, named HYPERSCRAPE, used to steal user data from Gmail, Yahoo!, and Microsoft Outlook accounts.
[ { "id": 34241, "label": "threat-actor", "start_offset": 41, "end_offset": 56 }, { "id": 34242, "label": "location", "start_offset": 57, "end_offset": 61 }, { "id": 34246, "label": "location", "start_offset": 126, "end_offset": 129 } ]
[]
[]
11,312
HYPERSCRAPE demonstrates Charming Kitten’s commitment to developing and maintaining purpose-built capabilities.
[ { "id": 34575, "label": "threat-actor", "start_offset": 25, "end_offset": 40 }, { "id": 34576, "label": "location", "start_offset": 68, "end_offset": 71 } ]
[]
[]
12,084
When a site identified by Safe Browsing as harmful appears in Google Search results, we show a warning next to it in the results.
[]
[]
[]
8,561
In early 2021, APT35 compromised a website affiliated with a UK university to host a phishing kit.
[ { "id": 26452, "label": "threat-actor", "start_offset": 15, "end_offset": 20 }, { "id": 26454, "label": "location", "start_offset": 64, "end_offset": 74 }, { "id": 26455, "label": "location", "start_offset": 78, "end_offset": 82 }, { "id": 26456, "label": "attack-pattern", "start_offset": 85, "end_offset": 93 } ]
[]
[]
9,610
jsonInfo.Data = this.OperationObject.GetUsername(); pipeCommunication.Write(jsonInfo); break; } }
[]
[]
[]
4,969
Consistent with findings from CitizenLab, we assess likely government-backed actors purchasing these exploits are operating (at least) in Egypt, Armenia, Greece, Madagascar, Côte d’Ivoire, Serbia, Spain and Indonesia.
[ { "id": 51025, "label": "location", "start_offset": 162, "end_offset": 173 }, { "id": 51026, "label": "location", "start_offset": 174, "end_offset": 187 }, { "id": 51027, "label": "location", "start_offset": 189, "end_offset": 195 }, { "id": 51029, "label": "location", "start_offset": 207, "end_offset": 216 }, { "id": 51021, "label": "identity", "start_offset": 30, "end_offset": 40 }, { "id": 51023, "label": "location", "start_offset": 145, "end_offset": 152 }, { "id": 51028, "label": "location", "start_offset": 197, "end_offset": 202 }, { "id": 51024, "label": "location", "start_offset": 154, "end_offset": 160 }, { "id": 51022, "label": "location", "start_offset": 138, "end_offset": 143 } ]
[]
[]
5,776
Jon Clay, VP of Threat Intelligence: [00:00:00
[]
[]
[]
7,445
Here is an example from 2015 where “McAfee Email Protection” is offered.
[ { "id": 23149, "label": "identity", "start_offset": 36, "end_offset": 42 }, { "id": 23150, "label": "location", "start_offset": 49, "end_offset": 59 } ]
[]
[]
5,154
Once they've driven to the store.
[]
[]
[]
1,763
Further details were discussed in depth last month on Rapid7’s blog.
[ { "id": 46913, "label": "identity", "start_offset": 53, "end_offset": 60 } ]
[]
[]
5,313
The function that initializes the modules In Figure 1, we inferred the following mod_t structure: Figure 2.
[]
[]
[]
3,270
After the malware joins the C&C server, the server will assign a victim ID with “set key” event and send multiple “accept task” events with the commands “ScreenShot”, “SnsInfo”, “PackingTelegram”, “GetBrowsersCookies”, “GetBrowsersLogins”, “GetBrowsersHistories”, and “GetBrowsersBookmarks” to instruct the malware to collect private data from the victim.
[]
[]
[]
1,105
Simply put: malware writers leverage malware specific libraries and groups of like actors will reuse these core libraries when able. The needle in a haystack problem forever plagues malware research: it’s extremely difficult to find reliable information with malware writers constantly working to undermine or eliminate that information.
[]
[]
[]
13,643
The phishing emails redirect users to fake Office 365 login pages.
[ { "id": 42476, "label": "attack-pattern", "start_offset": 4, "end_offset": 12 } ]
[]
[]
1,015
He claimed that once the account was sold, only the one buyer and the legitimate user would have access.
[]
[]
[]
10,402
Send the volume serial number of the C drive, which allows the attacker to identify the victim.
[]
[]
[]
11,364
jsonInfo.Data = this.OperationObject.GetUsername(); pipeCommunication.Write(jsonInfo); break; } }
[]
[]
[]
612
Figure 3: Hancitor distribution servers globally thus far in 2017 Table 1 – Number of Distribution Servers by Country
[ { "id": 44799, "label": "malware", "start_offset": 11, "end_offset": 19 }, { "id": 44800, "label": "TIME", "start_offset": 62, "end_offset": 66 } ]
[]
[]
3,725
ATT&CK® tactics and techniques for Linux were also shared by MITRE.
[ { "id": 49525, "label": "identity", "start_offset": 61, "end_offset": 66 }, { "id": 49526, "label": "SOFTWARE", "start_offset": 35, "end_offset": 40 } ]
[]
[]
433
Where this becomes a problem is when coin mining is done without the user’s knowledge and consent.
[]
[]
[]
5,819
Jon:
[]
[]
[]
751
The heap block will not be occupied by user-controlled data after the critical objects are freed.
[]
[]
[]
7,435
Figure 2. A phony email from Pawn Storm
[ { "id": 23121, "label": "threat-actor", "start_offset": 40, "end_offset": 50 } ]
[]
[]
278
There is no single action you can take to protect your organization against this threat.
[]
[]
[]
3,871
Given how cybercriminal tools, tactics and procedures are evolving, organizations will have to go beyond their typical day-to-day security requirements and find a way to preempt attacks.
[]
[]
[]
3,560
The infection chain for Capesand that also shows the obfuscation mechanisms For this particular sample, CyaX_Sharp is obfuscated with a customized version of ConfuserEx.
[ { "id": 49348, "label": "tools", "start_offset": 104, "end_offset": 114 }, { "id": 49349, "label": "tools", "start_offset": 158, "end_offset": 168 }, { "id": 49347, "label": "malware", "start_offset": 24, "end_offset": 32 } ]
[]
[]
7,143
Weaponized documents exploiting the Dynamic Data Exchange (DDE) method Weaponized documents exploiting the CVE-2018-0798 vulnerability in Equation Editor Exploitation of the CVE-2019-0604 vulnerability in Sharepoint Supply chain attack that compromises a chat software installer, Able Desktop Exploitation of recent vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) in Microsoft Exchange Server
[ { "id": 22321, "label": "attack-pattern", "start_offset": 36, "end_offset": 57 }, { "id": 22322, "label": "threat-actor", "start_offset": 138, "end_offset": 146 }, { "id": 22323, "label": "location", "start_offset": 216, "end_offset": 222 }, { "id": 22324, "label": "location", "start_offset": 255, "end_offset": 259 }, { "id": 22325, "label": "location", "start_offset": 342, "end_offset": 347 }, { "id": 22326, "label": "location", "start_offset": 381, "end_offset": 384 }, { "id": 22327, "label": "identity", "start_offset": 404, "end_offset": 413 }, { "id": 22328, "label": "location", "start_offset": 414, "end_offset": 422 } ]
[]
[]
4,767
The Android security process begins early in the development lifecycle, and each major feature of the platform is reviewed by engineering and security resources.
[ { "id": 50672, "label": "SOFTWARE", "start_offset": 4, "end_offset": 11 } ]
[]
[]
4,784
We believe it is time for government, industry and civil society to come together to change the incentive structure which has allowed these technologies to spread in secret.
[]
[]
[]
1,732
They can also steal your computer’s processing power to mine for cryptocurrencies, which slows down your system.
[]
[]
[]
9,313
Impersonating the Google Analytics service is a known tactic also used by Magecart Group 11, the group behind the Vision Direct breach.
[]
[]
[]
4,045
Based on our current cases, the decrypted payload is Quasar RAT.
[ { "id": 12265, "label": "malware", "start_offset": 53, "end_offset": 63 } ]
[]
[]
9,621
We identified a MacOS backdoor (detected by Trend Micro as OSX_OCEANLOTUS.D) that we believe is the latest version of a threat used by OceanLotus (a.k.a. APT 32, APT-C-00, SeaLotus, and Cobalt Kitty).
[ { "id": 29476, "label": "malware", "start_offset": 60, "end_offset": 76 }, { "id": 29478, "label": "threat-actor", "start_offset": 155, "end_offset": 161 }, { "id": 29481, "label": "location", "start_offset": 183, "end_offset": 186 } ]
[]
[]
14,027
Some Freenki samples had leaked the OS language ID through this same mechanism.
[ { "id": 47193, "label": "malware", "start_offset": 5, "end_offset": 13 } ]
[]
[]
1,423
Following a recent study of apps in the Google Play Store, let’s discuss several security risks caused by the bad certificate management practiced in many Android apps, from social to mobile banking.
[ { "id": 46760, "label": "SOFTWARE", "start_offset": 40, "end_offset": 57 }, { "id": 46761, "label": "SOFTWARE", "start_offset": 155, "end_offset": 162 } ]
[]
[]
5,779
Joining me again is my cohort in crime.
[]
[]
[]
3,589
The leaked debug symbols paths
[]
[]
[]
10,858
phkyxc: A component used as WifiWakeLock.
[]
[]
[]
13,846
T1129 Dynamically loads the DLLs through the shellcode Execution through API T1106
[ { "id": 42922, "label": "attack-pattern", "start_offset": 57, "end_offset": 78 } ]
[]
[]
4,563
Indicators: The Follina vulnerability (CVE-2022-30190), first disclosed in late May, received significant usage from both APT and cybercrime groups throughout June after it was patched by Microsoft.
[ { "id": 50382, "label": "vulnerability", "start_offset": 16, "end_offset": 54 }, { "id": 50383, "label": "TIME", "start_offset": 75, "end_offset": 83 }, { "id": 50384, "label": "TIME", "start_offset": 159, "end_offset": 163 }, { "id": 50385, "label": "identity", "start_offset": 188, "end_offset": 197 } ]
[]
[]