id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
1,214 | The message body contains the term “You will use” (translated from Chinese shown in Figure 4). | [] | [] | [] |
1,215 | Some of these policies are hard-coded in the SDKs, e.g., in UmPay; but others are pre-fetched from cloud servers that are operated by the SDKs’ providers (Figure 5). | [
{
"id": 46604,
"label": "SOFTWARE",
"start_offset": 60,
"end_offset": 65
}
] | [] | [] |
1,216 | Again, all the functions mentioned above run silently in the background. | [] | [] | [] |
1,217 | Except for LinkSMSPayment, all the IAP SDKs listed in this post do not notify the user in any way that they are taking actions against the user’s daily SMS communication. | [] | [] | [] |
1,218 | Users have no idea if an SMS was blocked or if it was delivered. | [] | [] | [] |
1,219 | All of the IAP SDKs in this post target Chinese users. | [] | [] | [] |
1,220 | Both SMS sending and SMS blocking will only affect Android phones with a valid Chinese mobile phone number. | [
{
"id": 46605,
"label": "SOFTWARE",
"start_offset": 51,
"end_offset": 58
}
] | [] | [] |
1,221 | Some of them will even check which SIM operator a user is using (Figure 6). | [] | [] | [] |
1,223 | An interesting observation is that half of these IAP SDKs implement the send and block SMS functions in separate codes. | [] | [] | [] |
1,224 | More specifically, the code was separated into two parts. | [] | [] | [] |
1,225 | One piece is embedded into Android apps or games for developers as a part of the source code. | [
{
"id": 46608,
"label": "SOFTWARE",
"start_offset": 27,
"end_offset": 34
}
] | [] | [] |
1,226 | The other piece is included separately in the assets directory in APK files, and will be invoked by Java reflection in runtime (Figure 7). | [] | [] | [] |
1,227 | For example, JoloPay, WiPay, TPADPay and EgamePay follow this design exactly. | [
{
"id": 44941,
"label": "SOFTWARE",
"start_offset": 13,
"end_offset": 20
},
{
"id": 44942,
"label": "SOFTWARE",
"start_offset": 22,
"end_offset": 27
},
{
"id": 44943,
"label": "SOFTWARE",
"start_offset": 30,
"end_offset": 36
},
{
"id": 44945,
"label": "SOFTWARE",
"start_offset": 41,
"end_offset": 49
}
] | [] | [] |
1,228 | AstepPay implements both sending and blocking in the “assets/astep.bin” file. | [
{
"id": 46610,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 8
},
{
"id": 46611,
"label": "FILEPATH",
"start_offset": 54,
"end_offset": 70
}
] | [] | [] |
1,229 | This separation of functions may be intended to avoid detection by security products. | [] | [] | [] |
1,230 | SMS should not be used in payment or authentication for e-finance transactions. | [] | [] | [] |
1,231 | On the existing Android platforms it is very easy for any installed apps to send, intercept, or even forward SMS messages in background without any user knowledge or interaction. | [
{
"id": 46612,
"label": "SOFTWARE",
"start_offset": 16,
"end_offset": 23
}
] | [] | [] |
1,232 | Previous attack cases, such as Zitmo and Cardbuyer, showed the risk of using SMS for payment authentication. | [
{
"id": 46613,
"label": "malware",
"start_offset": 31,
"end_offset": 36
},
{
"id": 46614,
"label": "malware",
"start_offset": 41,
"end_offset": 50
}
] | [] | [] |
1,233 | For instance: To improve the security of IAP, some payment platforms try to add a verification step in order to confirm an SMS was really sent by the user, for example, it will ask the user to reply with certain text that was sent to a phone number specified by the user. | [] | [] | [] |
1,234 | However, two months ago, WildFire discovered a new Android malware, Cardbuyer, that circumvents this verification technique. | [
{
"id": 46615,
"label": "SOFTWARE",
"start_offset": 25,
"end_offset": 33
},
{
"id": 46616,
"label": "SOFTWARE",
"start_offset": 51,
"end_offset": 58
},
{
"id": 46617,
"label": "malware",
"start_offset": 68,
"end_offset": 77
}
] | [] | [] |
1,235 | Cardbuyer targets 11 different online payment platforms, as well as stolen prepaid cards, by parsing their verification SMS and automatically replying. | [
{
"id": 46618,
"label": "malware",
"start_offset": 0,
"end_offset": 9
}
] | [] | [] |
1,236 | The good news is this technique might be partially mitigated in Android KitKat (version 4.4), where Google introduced a security enhancement around SMS security. | [
{
"id": 46619,
"label": "identity",
"start_offset": 101,
"end_offset": 107
},
{
"id": 46620,
"label": "SOFTWARE",
"start_offset": 65,
"end_offset": 93
}
] | [] | [] |
1,237 | A user can set a system-wide default SMS app as the only app with permission to send and receive SMS. | [] | [] | [] |
1,238 | However, other installed apps are still allowed to receive SMS and upload the content via Internet. | [] | [] | [] |
1,239 | But as of June 4, 2014, only 13.6% of worldwide users had installed Android 4.4 or above. | [
{
"id": 44947,
"label": "TIME",
"start_offset": 10,
"end_offset": 22
},
{
"id": 44948,
"label": "SOFTWARE",
"start_offset": 68,
"end_offset": 80
}
] | [] | [] |
1,240 | This means more than 86% of Android users do not benefit from this enhancement and are vulnerable. | [
{
"id": 46621,
"label": "SOFTWARE",
"start_offset": 28,
"end_offset": 35
}
] | [] | [] |
1,241 | However, Palo Alto Networks users are protected from these PUAs by subscribing to WildFire and GlobalProtect services. | [
{
"id": 46624,
"label": "SOFTWARE",
"start_offset": 95,
"end_offset": 108
},
{
"id": 46625,
"label": "identity",
"start_offset": 9,
"end_offset": 27
},
{
"id": 46622,
"label": "SOFTWARE",
"start_offset": 82,
"end_offset": 90
}
] | [] | [] |
1,242 | SMS-based IAP SDKs have become a gray zone that needs close attention. | [] | [] | [] |
1,243 | Because of convenience and popularity, SMS-based IAP will likely continue to spread and increase in worldwide use. | [] | [] | [] |
1,244 | However, users need to be protected from PUAs and malware that abuses the SMS-based IAP. | [] | [] | [] |
1,245 | Also, developers need to be aware that SMS cannot meet security requirements (e.g. authentication) during the payment transactions. | [] | [] | [] |
1,246 | We would like to thank Kyle Sanders for his contribution to this work. | [
{
"id": 46626,
"label": "identity",
"start_offset": 24,
"end_offset": 36
}
] | [] | [] |
1,247 | Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [] | [] | [] |
1,248 | Please mark, I'm not a robot! | [] | [] | [] |
1,249 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
1,250 | This post is also available in: 日本語 (Japanese) Palo Alto Networks Unit 42 | [
{
"id": 3816,
"label": "identity",
"start_offset": 53,
"end_offset": 71
},
{
"id": 3817,
"label": "identity",
"start_offset": 72,
"end_offset": 79
}
] | [] | [] |
1,251 | used the AutoFocus threat intelligence service to identify a series of phishing attacks against Japanese organizations. | [
{
"id": 46627,
"label": "SOFTWARE",
"start_offset": 9,
"end_offset": 18
},
{
"id": 44949,
"label": "identity",
"start_offset": 96,
"end_offset": 118
},
{
"id": 44950,
"label": "attack-pattern",
"start_offset": 71,
"end_offset": 87
}
] | [] | [] |
1,252 | Using AutoFocus to quickly search and correlate artifacts across the collective set of WildFire and other Palo Alto Networks threat intelligence, we were able to associate the attacks with the group publicly known as “DragonOK.” | [
{
"id": 3823,
"label": "malware",
"start_offset": 87,
"end_offset": 95
},
{
"id": 3826,
"label": "threat-actor",
"start_offset": 218,
"end_offset": 226
},
{
"id": 46628,
"label": "SOFTWARE",
"start_offset": 6,
"end_offset": 15
},
{
"id": 46629,
"label": "identity",
"start_offset": 106,
"end_offset": 124
}
] | [
{
"id": 196,
"from_id": 3826,
"to_id": 3823,
"type": "authored-by"
}
] | [] |
1,253 | [1] These attacks took place between January and March of 2015. | [
{
"id": 46630,
"label": "TIME",
"start_offset": 37,
"end_offset": 62
}
] | [] | [] |
1,254 | DragonOK has previously targeted Japanese high-tech and manufacturing firms, but we’ve identified a new backdoor malware, named “FormerFirstRAT,” deployed by these attackers. | [
{
"id": 3828,
"label": "threat-actor",
"start_offset": 1,
"end_offset": 9
},
{
"id": 3832,
"label": "malware",
"start_offset": 130,
"end_offset": 144
},
{
"id": 44952,
"label": "identity",
"start_offset": 34,
"end_offset": 76
}
] | [
{
"id": 198,
"from_id": 3832,
"to_id": 3828,
"type": "authored-by"
},
{
"id": 197,
"from_id": 3828,
"to_id": 44952,
"type": "targets"
}
] | [] |
1,255 | See the “Malware Details” section for analysis of the three RATs and two additional backdoors deployed in this persistent attack campaign. | [] | [] | [] |
1,256 | This campaign involved five separate phishing attacks, each carrying a different variant of Sysget malware, also known as HelloBridge. | [
{
"id": 46631,
"label": "attack-pattern",
"start_offset": 38,
"end_offset": 54
},
{
"id": 46632,
"label": "malware",
"start_offset": 93,
"end_offset": 99
},
{
"id": 46633,
"label": "malware",
"start_offset": 123,
"end_offset": 134
}
] | [
{
"id": 199,
"from_id": 46633,
"to_id": 46632,
"type": "variant-of"
}
] | [] |
1,257 | The malware was included as an attachment intended to trick the user into opening the malware. | [
{
"id": 44954,
"label": "attack-pattern",
"start_offset": 31,
"end_offset": 81
}
] | [] | [] |
1,258 | This included altering the icon of the executable to appear as other file types (Figure 1) as well as decoy documents to trick users into thinking they had opened a legitimate file. | [] | [] | [] |
1,259 | Figure 1. Icons used by malicious Sysget attachments. | [
{
"id": 46635,
"label": "malware",
"start_offset": 35,
"end_offset": 41
}
] | [] | [] |
1,260 | All of the Sysget files used in this campaign communicate with a single command and control (C2) server, hosted at biosnews[.]info. | [
{
"id": 44955,
"label": "DOMAIN",
"start_offset": 116,
"end_offset": 131
},
{
"id": 44956,
"label": "Infrastucture",
"start_offset": 73,
"end_offset": 105
},
{
"id": 44957,
"label": "malware",
"start_offset": 12,
"end_offset": 24
}
] | [
{
"id": 42,
"from_id": 44957,
"to_id": 44956,
"type": "communicates-with"
},
{
"id": 201,
"from_id": 44956,
"to_id": 44955,
"type": "hosts"
}
] | [] |
1,261 | Sysget communicates with this server using the HTTP protocol; see the Malware Details section for specifics of the command and control traffic. | [
{
"id": 46636,
"label": "malware",
"start_offset": 0,
"end_offset": 6
}
] | [] | [] |
1,262 | All five phishing campaigns targeted a Japanese manufacturing firm over the course of two months, but the final campaign also targeted a separate Japanese high-tech organization. | [
{
"id": 46637,
"label": "attack-pattern",
"start_offset": 9,
"end_offset": 27
},
{
"id": 46639,
"label": "identity",
"start_offset": 146,
"end_offset": 177
},
{
"id": 46638,
"label": "identity",
"start_offset": 39,
"end_offset": 61
}
] | [
{
"id": 203,
"from_id": 46637,
"to_id": 46639,
"type": "targets"
},
{
"id": 202,
"from_id": 46637,
"to_id": 46638,
"type": "targets"
}
] | [] |
1,263 | (Figure 2) | [] | [] | [] |
1,264 | Figure 2. | [] | [] | [] |
1,265 | Five Sysget samples used to target two Japanese organizations. | [
{
"id": 46640,
"label": "identity",
"start_offset": 39,
"end_offset": 61
},
{
"id": 46641,
"label": "malware",
"start_offset": 5,
"end_offset": 11
}
] | [] | [] |
1,266 | Four of the five Sysget variants included a form of decoy document to trick users into believing they had opened a legitimate file rather than malware. | [
{
"id": 46642,
"label": "malware",
"start_offset": 18,
"end_offset": 24
},
{
"id": 44958,
"label": "attack-pattern",
"start_offset": 53,
"end_offset": 67
}
] | [
{
"id": 204,
"from_id": 46642,
"to_id": 44958,
"type": "uses"
}
] | [] |
1,267 | Two of the executables used decoy documents that included information about obituaries. | [] | [] | [] |
1,268 | Figure 3 shows a GIF file containing an obituary notice for a woman, while Figure 4 shows a Microsoft Word document containing the obituary of a man. | [
{
"id": 46643,
"label": "SOFTWARE",
"start_offset": 92,
"end_offset": 106
}
] | [] | [] |
1,269 | Figure 3. Japanese decoy document containing an obituary notice for a woman. | [
{
"id": 44959,
"label": "attack-pattern",
"start_offset": 20,
"end_offset": 34
}
] | [] | [] |
1,270 | Figure 4. Japanese decoy document containing an obituary notice for a woman. | [
{
"id": 46644,
"label": "attack-pattern",
"start_offset": 20,
"end_offset": 34
}
] | [] | [] |
1,271 | The Sysget sample with a PDF icon created a second executable, named Adobe.exe, which simply displayed the following warning. | [
{
"id": 46645,
"label": "malware",
"start_offset": 5,
"end_offset": 11
},
{
"id": 46646,
"label": "FILEPATH",
"start_offset": 70,
"end_offset": 79
}
] | [] | [] |
1,272 | Figure 5. Error message generated by Adobe.exe | [
{
"id": 44960,
"label": "FILEPATH",
"start_offset": 38,
"end_offset": 47
}
] | [] | [] |
1,273 | The final Sysget sample used a Microsoft Excel icon and opened an Excel document that contained cells filled with “XXXXXX.” | [
{
"id": 46648,
"label": "SOFTWARE",
"start_offset": 66,
"end_offset": 71
},
{
"id": 46647,
"label": "SOFTWARE",
"start_offset": 31,
"end_offset": 46
},
{
"id": 46649,
"label": "malware",
"start_offset": 9,
"end_offset": 16
}
] | [] | [] |
1,274 | (Figure 6) Figure 6. | [] | [] | [] |
1,275 | Excel spreadsheet with Xs in multiple rows and columns. | [
{
"id": 44961,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 5
}
] | [] | [] |
1,276 | These Sysget variants appear to be a first stage payload in these attacks. | [
{
"id": 46650,
"label": "malware",
"start_offset": 7,
"end_offset": 13
}
] | [] | [] |
1,277 | During analysis of this threat, we identified five additional backdoor tools hosted on biosnews[.]info which may be downloaded by the Sysget variants once the attackers have established a foothold. | [
{
"id": 46651,
"label": "DOMAIN",
"start_offset": 87,
"end_offset": 102
},
{
"id": 46652,
"label": "malware",
"start_offset": 134,
"end_offset": 140
}
] | [
{
"id": 206,
"from_id": 46651,
"to_id": 46652,
"type": "hosts"
}
] | [] |
1,278 | Three of the backdoors, NFlog, PoisonIvy, and NewCT have previously been publicly associated with DragonOK. | [
{
"id": 44962,
"label": "malware",
"start_offset": 25,
"end_offset": 30
},
{
"id": 44963,
"label": "malware",
"start_offset": 32,
"end_offset": 41
},
{
"id": 44964,
"label": "malware",
"start_offset": 47,
"end_offset": 52
},
{
"id": 44965,
"label": "threat-actor",
"start_offset": 99,
"end_offset": 107
}
] | [
{
"id": 48,
"from_id": 44962,
"to_id": 44965,
"type": "authored-by"
},
{
"id": 47,
"from_id": 44963,
"to_id": 44965,
"type": "authored-by"
},
{
"id": 46,
"from_id": 44964,
"to_id": 44965,
"type": "authored-by"
}
] | [] |
1,279 | Additionally, the actors have now added the popular PlugX backdoor to their toolkit. | [
{
"id": 46653,
"label": "malware",
"start_offset": 52,
"end_offset": 66
}
] | [] | [] |
1,280 | An additional backdoor appears to be a new, custom-built tool, which we have not previously associated with DragonOK or any other attack group. | [
{
"id": 46654,
"label": "threat-actor",
"start_offset": 108,
"end_offset": 116
}
] | [] | [] |
1,281 | We’ve named this tool “FormerFirstRAT” as it appears to be the names used by the developers to refer to their creations. | [
{
"id": 44966,
"label": "malware",
"start_offset": 23,
"end_offset": 37
}
] | [] | [] |
1,282 | Figure 7 shows the relationship between these backdoors and their respective command and control servers. | [] | [] | [] |
1,283 | Figure 7. Relationship between five additional backdoors used by DragonOK and their C2 servers in this campaign. | [
{
"id": 46655,
"label": "threat-actor",
"start_offset": 66,
"end_offset": 74
},
{
"id": 46656,
"label": "Infrastucture",
"start_offset": 85,
"end_offset": 95
}
] | [
{
"id": 208,
"from_id": 46655,
"to_id": 46656,
"type": "uses"
}
] | [] |
1,284 | The following section details the functionality of the malware deployed in this campaign. | [] | [] | [] |
1,285 | Sysget/HelloBridge | [
{
"id": 46657,
"label": "malware",
"start_offset": 1,
"end_offset": 7
},
{
"id": 46658,
"label": "malware",
"start_offset": 8,
"end_offset": 19
}
] | [] | [] |
1,286 | In this campaign, Sysget samples were attached to e-mails and used various icons to trick users into infecting their systems. | [
{
"id": 46659,
"label": "malware",
"start_offset": 18,
"end_offset": 24
}
] | [] | [] |
1,287 | The majority of these samples are self-extracting executables that contain both a malicious downloader, along with a legitimate file. | [
{
"id": 44967,
"label": "attack-pattern",
"start_offset": 82,
"end_offset": 102
}
] | [] | [] |
1,288 | When the self-extracting executable is launched, the downloader and legitimate file are typically dropped in one of the following directories and then executed: When the malicious downloader is executed, it begins by creating the 'mcsong[]' event in order to ensure one instance is running. | [
{
"id": 46660,
"label": "attack-pattern",
"start_offset": 171,
"end_offset": 191
}
] | [] | [] |
1,289 | It then spawns a new instance of 'C:\\windows\\system32\\cmd.exe' with a window name of 'Chrome-Update'. | [
{
"id": 46661,
"label": "FILEPATH",
"start_offset": 34,
"end_offset": 64
}
] | [] | [] |
1,290 | It attempts to obtain a handle to this window using the FindWindowW API call and then proceeds to send the following command to this executable. | [] | [] | [] |
1,291 | This allows the malware to indirectly execute a command within the cmd.exe process. | [
{
"id": 3938,
"label": "malware",
"start_offset": 67,
"end_offset": 74
}
] | [] | [] |
1,292 | This registry key will ensure an executable that it later downloads is configured to persist across reboots. | [] | [] | [] |
1,293 | It then sends the 'exit' command to this executable, which will kill this particular process. | [] | [] | [] |
1,294 | The malware then attempts to read the following file. | [] | [] | [] |
1,295 | This file is used to store a key that is later used to decrypt data received during network communications. | [] | [] | [] |
1,296 | If the file does not exist, it will make the following GET request: The filename and name parameters are statically set in the above request. | [] | [] | [] |
1,297 | The server responds with data similar to the following: The first two pieces of data ('17' and 'gh204503254') are then written to the ibmCon6.tmp file referenced earlier. | [
{
"id": 46662,
"label": "FILEPATH",
"start_offset": 135,
"end_offset": 146
}
] | [] | [] |
1,298 | The malware will copy itself to the %TEMP% directory with the executable name of 'notilv.exe'. | [
{
"id": 46663,
"label": "FILEPATH",
"start_offset": 37,
"end_offset": 43
},
{
"id": 46664,
"label": "FILEPATH",
"start_offset": 83,
"end_offset": 93
}
] | [] | [] |
1,299 | Due to the previously written registry key, this file will execute when the machine is restarted and the current user logs in. | [] | [] | [] |
1,300 | The malware then makes the following request: The filename and uid parameters are statically set in the above request. | [] | [] | [] |
1,301 | The response data is decrypted using the RC4 cryptographic stream cipher. | [] | [] | [] |
1,302 | The 'gh204503254' data that was previously downloaded is used as the key. | [] | [] | [] |
1,303 | The following Python code can be used for decryption, using the 'gh204503254' key: At this stage, the remote server can send a number of different responses. | [] | [] | [] |
1,304 | The following example response will instruct the malware to download a remote executable file: 'filename.exe' is the path where the downloaded file will be stored, and '01234567890123456789012345678901' is the value supplied in the subsequent HTTP request. | [
{
"id": 46665,
"label": "FILEPATH",
"start_offset": 97,
"end_offset": 109
}
] | [] | [] |
1,305 | When this command is received, the following example request is made: | [] | [] | [] |
1,306 | At this point, the remote server will respond with an unencrypted file that the malware saves to the system. | [] | [] | [] |
1,307 | The remote server can also send the following example response. | [] | [] | [] |
1,308 | This response will instruct the malware to upload the specified file: | [] | [] | [] |
1,309 | An example upload request can be seen below: The remote server can also send the following example response. | [] | [] | [] |
1,310 | This response will instruct the malware to execute the given command: The results of this -execution are stored in a temporary text file in the %TEMP% directory. | [
{
"id": 46666,
"label": "FILEPATH",
"start_offset": 145,
"end_offset": 151
}
] | [] | [] |
1,311 | These results are encrypted using the same technique mentioned previously. | [] | [] | [] |
1,312 | An example upload of these results can be seen below: PlugX PlugX is a backdoor that is often used by actors in targeted attacks. | [
{
"id": 3977,
"label": "malware",
"start_offset": 55,
"end_offset": 60
},
{
"id": 3978,
"label": "malware",
"start_offset": 62,
"end_offset": 67
}
] | [] | [] |
1,313 | This version of PlugX attempts to disguise itself as a Symantec product. | [
{
"id": 3979,
"label": "malware",
"start_offset": 16,
"end_offset": 21
},
{
"id": 46667,
"label": "identity",
"start_offset": 55,
"end_offset": 63
}
] | [] | [] |
1,314 | The following icon is present in this sample: Figure 8. | [] | [] | [] |