id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
1,517 | If the file does not receive any data within 30 seconds it will send a "xy" response back to the server. | [] | [] | [] |
1,518 | If the file does receive data from the server in excess of 20 bytes it will be in the following format: <2 byte data length><0xABCDEF88><zlib-encrypted data> The decrypted data will contain the following fields: The attack type field is used to determine if a SYN DDoS or DNS DDoS is used in an attack. | [] | [] | [] |
1,519 | The Src IP Begin and End are the start and ending IP ranges used as a fake src addresses in the DNS DDoS. The IP range can also be controlled by global variables within the binary itself as well. | [] | [] | [] |
1,520 | If the received data has 0x22 as the first set of bytes then the received data will be in the following format: <0x22><IP Address 1(4bytes)><IP Address 2 (4bytes)> It will also do the following UDP connection test: If the first value in the packet is 0xC8 then the file will set "g_mainsrvinfo.srandipb" and "g_mainsrvinfo.srandipe" and "g_mainsrvinfo.udpport" to the passed in values. | [] | [] | [] |
1,521 | If the first value in the packet is 0xCC then the file will set "g_mainsrvinfo.srandipb" and "g_mainsrvinfo.srandipe". If the first value in the packet is 0x33 the file will use tcp to download a file and execute it. | [] | [] | [] |
1,522 | If the first value in the packet is 0x20 the file will delete all DDoS tasks. | [] | [] | [] |
1,523 | If the first value in the packet is 0x10 then the file will send back the current socket handle as a response back. | [] | [] | [] |
1,524 | Currently these IP addresses are alive and active. | [] | [] | [] |
1,525 | Palo Alto Networks strongly recommends you inspect your systems and update your firewall rules and IPS systems. Palo Alto Networks customers with active subscriptions to Threat Prevention are protected against these threats automatically, signature #13469 was released to protect against this specific threat. | [
{
"id": 46786,
"label": "identity",
"start_offset": 1,
"end_offset": 19
},
{
"id": 46787,
"label": "identity",
"start_offset": 114,
"end_offset": 132
}
] | [] | [] |
1,526 | Similar to any other malware family or threat, Palo Alto Networks customers should use the entire security framework for threat mitigation and threat prevention coverage. Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [
{
"id": 46788,
"label": "identity",
"start_offset": 48,
"end_offset": 66
}
] | [] | [] |
1,527 | Please mark, I'm not a robot! | [] | [] | [] |
1,528 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
1,529 | This post is also available in: 日本語 (Japanese) In July 2020, Microsoft released a security update, CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability, for a new remote code execution (RCE) vulnerability. | [
{
"id": 46789,
"label": "TIME",
"start_offset": 56,
"end_offset": 65
},
{
"id": 46790,
"label": "identity",
"start_offset": 67,
"end_offset": 76
},
{
"id": 46791,
"label": "vulnerability",
"start_offset": 105,
"end_offset": 118
},
{
"id": 46792,
"label": "vulnerability",
"start_offset": 121,
"end_offset": 176
},
{
"id": 46793,
"label": "attack-pattern",
"start_offset": 187,
"end_offset": 214
}
] | [
{
"id": 221,
"from_id": 46791,
"to_id": 46792,
"type": "related-to"
},
{
"id": 223,
"from_id": 46793,
"to_id": 46791,
"type": "targets"
},
{
"id": 222,
"from_id": 46793,
"to_id": 46792,
"type": "targets"
}
] | [] |
1,530 | This vulnerability exists within the Microsoft Windows Domain Name System (DNS) Server due to the improper handling of certain types of requests, specifically over port 53/TCP. | [
{
"id": 45039,
"label": "SOFTWARE",
"start_offset": 40,
"end_offset": 82
},
{
"id": 4560,
"label": "identity",
"start_offset": 40,
"end_offset": 49
}
] | [] | [] |
1,531 | Exploitation of this vulnerability is possible by creating an integer overflow, potentially leading to remote code execution. | [
{
"id": 46794,
"label": "attack-pattern",
"start_offset": 103,
"end_offset": 124
}
] | [] | [] |
1,532 | This vulnerability only affects Windows DNS and the following builds of the Microsoft Windows operating system (OS): | [
{
"id": 46795,
"label": "SOFTWARE",
"start_offset": 33,
"end_offset": 44
},
{
"id": 46796,
"label": "SOFTWARE",
"start_offset": 77,
"end_offset": 116
}
] | [] | [] |
1,533 | As always, we recommend our customers patch their systems as soon as possible. | [] | [] | [] |
1,534 | Microsoft also provided a workaround in cases where patches are not immediately possible. | [
{
"id": 46797,
"label": "identity",
"start_offset": 0,
"end_offset": 9
}
] | [] | [] |
1,535 | Please review KB4569509: Guidance for DNS Server Vulnerability CVE-2020-1350 for more details. | [
{
"id": 46798,
"label": "vulnerability",
"start_offset": 38,
"end_offset": 76
}
] | [] | [] |
1,536 | Palo Alto Networks Threat Prevention and Cortex XDR provide protection against the exploitation of this vulnerability: Palo Alto Networks will update this Threat Brief with new information and recommendations as they become available. | [
{
"id": 45043,
"label": "identity",
"start_offset": 123,
"end_offset": 141
},
{
"id": 45040,
"label": "identity",
"start_offset": 3,
"end_offset": 21
},
{
"id": 45041,
"label": "SOFTWARE",
"start_offset": 44,
"end_offset": 54
},
{
"id": 45042,
"label": "SOFTWARE",
"start_offset": 3,
"end_offset": 39
}
] | [] | [] |
1,537 | Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [] | [] | [] |
1,538 | Please mark, I'm not a robot! | [] | [] | [] |
1,539 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
1,540 | Overview Palo Alto Networks Unit 42 threat research team has just uncovered a new set of attacks by the Sofacy group using malicious emails targeting foreign affairs agencies and ministries in North America and Europe, including a European embassy in Moscow. | [
{
"id": 46799,
"label": "identity",
"start_offset": 9,
"end_offset": 56
},
{
"id": 46801,
"label": "location",
"start_offset": 193,
"end_offset": 206
},
{
"id": 46802,
"label": "location",
"start_offset": 211,
"end_offset": 217
},
{
"id": 46806,
"label": "attack-pattern",
"start_offset": 123,
"end_offset": 139
},
{
"id": 46808,
"label": "location",
"start_offset": 251,
"end_offset": 257
},
{
"id": 46807,
"label": "identity",
"start_offset": 231,
"end_offset": 247
},
{
"id": 46805,
"label": "threat-actor",
"start_offset": 104,
"end_offset": 116
}
] | [
{
"id": 226,
"from_id": 46805,
"to_id": 46806,
"type": "uses"
},
{
"id": 227,
"from_id": 46807,
"to_id": 46808,
"type": "located-at"
},
{
"id": 228,
"from_id": 46805,
"to_id": 46807,
"type": "targets"
},
{
"id": 229,
"from_id": 46805,
"to_id": 46801,
"type": "targets"
},
{
"id": 230,
"from_id": 46805,
"to_id": 46802,
"type": "targets"
}
] | [] |
1,541 | Given the significant activity attributed to Sofacy, and the new evidence directly targeting the diplomatic community, Palo Alto Networks wants to ensure that foreign affairs agencies around the world understand how the attacks are carried out, and what agencies and personnel can do to protect themselves. | [
{
"id": 46809,
"label": "threat-actor",
"start_offset": 45,
"end_offset": 51
},
{
"id": 46810,
"label": "identity",
"start_offset": 119,
"end_offset": 137
}
] | [] | [] |
1,542 | The Sofacy Group (AKA APT28, Grizzly Steppe, Fancy Bear, STRONTIUM, Sednit, Tsar Team, Pawn Storm) is a well-known hacking organization widely reported to be associated with Russia by the US Intelligence Community, numerous media reports and other cybersecurity companies. | [
{
"id": 45045,
"label": "threat-actor",
"start_offset": 4,
"end_offset": 16
},
{
"id": 45046,
"label": "threat-actor",
"start_offset": 22,
"end_offset": 27
},
{
"id": 45051,
"label": "threat-actor",
"start_offset": 76,
"end_offset": 85
},
{
"id": 45052,
"label": "threat-actor",
"start_offset": 87,
"end_offset": 97
},
{
"id": 45053,
"label": "location",
"start_offset": 174,
"end_offset": 180
},
{
"id": 45054,
"label": "identity",
"start_offset": 188,
"end_offset": 213
},
{
"id": 45047,
"label": "threat-actor",
"start_offset": 29,
"end_offset": 43
},
{
"id": 45048,
"label": "threat-actor",
"start_offset": 45,
"end_offset": 55
},
{
"id": 45049,
"label": "threat-actor",
"start_offset": 57,
"end_offset": 66
},
{
"id": 45050,
"label": "threat-actor",
"start_offset": 68,
"end_offset": 74
}
] | [
{
"id": 59,
"from_id": 45045,
"to_id": 45053,
"type": "located-at"
},
{
"id": 60,
"from_id": 45046,
"to_id": 45053,
"type": "located-at"
},
{
"id": 62,
"from_id": 45048,
"to_id": 45053,
"type": "located-at"
},
{
"id": 63,
"from_id": 45049,
"to_id": 45053,
"type": "located-at"
},
{
"id": 64,
"from_id": 45050,
"to_id": 45053,
"type": "located-at"
},
{
"id": 68,
"from_id": 45046,
"to_id": 45045,
"type": "duplicate-of"
},
{
"id": 69,
"from_id": 45047,
"to_id": 45045,
"type": "duplicate-of"
},
{
"id": 65,
"from_id": 45051,
"to_id": 45053,
"type": "located-at"
},
{
"id": 66,
"from_id": 45052,
"to_id": 45053,
"type": "located-at"
},
{
"id": 70,
"from_id": 45048,
"to_id": 45045,
"type": "duplicate-of"
},
{
"id": 71,
"from_id": 45049,
"to_id": 45045,
"type": "duplicate-of"
},
{
"id": 72,
"from_id": 45050,
"to_id": 45045,
"type": "duplicate-of"
},
{
"id": 61,
"from_id": 45047,
"to_id": 45053,
"type": "located-at"
},
{
"id": 73,
"from_id": 45051,
"to_id": 45045,
"type": "duplicate-of"
},
{
"id": 74,
"from_id": 45052,
"to_id": 45045,
"type": "duplicate-of"
}
] | [] |
1,543 | Sofacy Group has been associated with many attacks against targets around the world, including the International Olympic Committee (IOC) in 2018, the World Anti-Doping Agency in 2016, the Dutch Safety Board in 2015, and German, French, Ukrainian, and Dutch political and military targets throughout 2014 through 2018. | [
{
"id": 46818,
"label": "location",
"start_offset": 221,
"end_offset": 227
},
{
"id": 46819,
"label": "location",
"start_offset": 229,
"end_offset": 235
},
{
"id": 46820,
"label": "location",
"start_offset": 237,
"end_offset": 246
},
{
"id": 46822,
"label": "identity",
"start_offset": 151,
"end_offset": 175
},
{
"id": 46812,
"label": "identity",
"start_offset": 100,
"end_offset": 137
},
{
"id": 46813,
"label": "TIME",
"start_offset": 141,
"end_offset": 145
},
{
"id": 46814,
"label": "TIME",
"start_offset": 300,
"end_offset": 304
},
{
"id": 46816,
"label": "TIME",
"start_offset": 179,
"end_offset": 183
},
{
"id": 46821,
"label": "location",
"start_offset": 252,
"end_offset": 257
},
{
"id": 46823,
"label": "identity",
"start_offset": 189,
"end_offset": 207
},
{
"id": 46824,
"label": "identity",
"start_offset": 258,
"end_offset": 288
},
{
"id": 46811,
"label": "threat-actor",
"start_offset": 1,
"end_offset": 13
},
{
"id": 46815,
"label": "TIME",
"start_offset": 313,
"end_offset": 317
},
{
"id": 46817,
"label": "TIME",
"start_offset": 211,
"end_offset": 215
}
] | [
{
"id": 231,
"from_id": 46811,
"to_id": 46812,
"type": "targets"
},
{
"id": 232,
"from_id": 46811,
"to_id": 46822,
"type": "targets"
},
{
"id": 233,
"from_id": 46811,
"to_id": 46823,
"type": "targets"
},
{
"id": 234,
"from_id": 46811,
"to_id": 46824,
"type": "targets"
},
{
"id": 236,
"from_id": 46824,
"to_id": 46818,
"type": "located-at"
},
{
"id": 237,
"from_id": 46824,
"to_id": 46819,
"type": "located-at"
},
{
"id": 238,
"from_id": 46824,
"to_id": 46820,
"type": "located-at"
},
{
"id": 239,
"from_id": 46824,
"to_id": 46821,
"type": "located-at"
}
] | [] |
1,544 | How the Attacks are Carried Out: Via Email | [] | [] | [] |
1,545 | These attacks begin with an email sent to a carefully chosen target in the agency. | [] | [] | [] |
1,546 | The recent spoofed emails we have seen are forged to appear to come from Jane’s 360 Defense Events to tell the recipient about events coming up in 2018. | [
{
"id": 46825,
"label": "TIME",
"start_offset": 147,
"end_offset": 151
}
] | [] | [] |
1,547 | The figure below shows an example. | [] | [] | [] |
1,548 | Once the recipient opens the Excel spreadsheet, she or he does have trouble viewing the document: it opens as a blank spreadsheet. | [
{
"id": 45055,
"label": "SOFTWARE",
"start_offset": 29,
"end_offset": 34
}
] | [] | [] |
1,549 | The attackers are relying on the recipient to follow the instruction in the email and click “Enable Content”. | [] | [] | [] |
1,550 | You can see below what the spreadsheet looks like and the enable content button. | [] | [] | [] |
1,551 | Clicking the “Enable Content” button is the key to the attack. | [] | [] | [] |
1,552 | While it makes the text in the spreadsheet visible and so seems to solve the problem, it’s a trick: It’s really running a program that silently installs a program on the system. | [] | [] | [] |
1,553 | This program gives the attackers complete control over the computer and can enable them to copy documents, usernames, passwords, account information and even take screenshots. | [] | [] | [] |
1,554 | How you can protect yourself | [] | [] | [] |
1,555 | There are several things that you can do to help protect against these latest Sofacy attacks and others like it. | [
{
"id": 46826,
"label": "threat-actor",
"start_offset": 78,
"end_offset": 84
}
] | [] | [] |
1,556 | With the public awareness of this particular decoy, it is highly likely that the Sofacy group will shift their attacks to spoof emails from a different organization to continue carrying out these attacks. | [
{
"id": 46827,
"label": "threat-actor",
"start_offset": 82,
"end_offset": 94
}
] | [] | [] |
1,557 | Additionally, this attack technique is not exclusive to the Sofacy Group. | [
{
"id": 45056,
"label": "threat-actor",
"start_offset": 61,
"end_offset": 73
}
] | [] | [] |
1,558 | Therefore, these suggested actions can protect not just against these known attacks but others like it. | [] | [] | [] |
1,559 | An unexpected email message with an attachment that says you should “enable content” has a high likelihood of being malicious in some way. | [] | [] | [] |
1,560 | If you get an email like this, you shouldn’t open the attachment and click “enable content”. | [] | [] | [] |
1,561 | Instead, you should verify that the message and the attachment are legitimate by contacting the sender in some way other than replying to the email (because replying to the email may go back to the attackers who will, of course, say it’s legitimate). | [] | [] | [] |
1,562 | Or, just delete the message and report it to your security team. | [] | [] | [] |
1,563 | Palo Alto Networks Unit 42 regularly researches threats like these and provides information about them on our blog. | [
{
"id": 45057,
"label": "identity",
"start_offset": 0,
"end_offset": 26
}
] | [] | [] |
1,564 | Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [] | [] | [] |
1,565 | Please mark, I'm not a robot! | [] | [] | [] |
1,566 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
1,567 | This Unit 42 blog post provides an update on the threat situation surrounding the Bad Rabbit ransomware attacks. | [
{
"id": 4684,
"label": "identity",
"start_offset": 5,
"end_offset": 12
},
{
"id": 4686,
"label": "malware",
"start_offset": 82,
"end_offset": 92
}
] | [] | [] |
1,568 | Attack Overview | [] | [] | [] |
1,569 | Bad Rabbit is a ransomware attack that, at the time of this writing, appears to primarily be affecting countries in Eastern Europe. | [
{
"id": 45059,
"label": "malware",
"start_offset": 1,
"end_offset": 11
},
{
"id": 45060,
"label": "location",
"start_offset": 117,
"end_offset": 131
}
] | [
{
"id": 75,
"from_id": 45059,
"to_id": 45060,
"type": "targets"
}
] | [] |
1,570 | While not spreading as widely as the Petya/NotPetya attacks, reports indicate that where Bad Rabbit has hit, it has caused severe disruption. | [
{
"id": 4690,
"label": "malware",
"start_offset": 37,
"end_offset": 42
},
{
"id": 4691,
"label": "malware",
"start_offset": 43,
"end_offset": 51
},
{
"id": 4692,
"label": "malware",
"start_offset": 89,
"end_offset": 99
}
] | [] | [] |
1,571 | The Ukrainian CERT has issued an alert on Bad Rabbit. | [
{
"id": 4696,
"label": "malware",
"start_offset": 42,
"end_offset": 52
},
{
"id": 46828,
"label": "identity",
"start_offset": 4,
"end_offset": 18
}
] | [] | [] |
1,572 | As detailed below, Bad Rabbit gains initial entry by posing as an Adobe Flash update. | [
{
"id": 45062,
"label": "malware",
"start_offset": 20,
"end_offset": 30
},
{
"id": 45063,
"label": "SOFTWARE",
"start_offset": 67,
"end_offset": 78
}
] | [
{
"id": 240,
"from_id": 45062,
"to_id": 45063,
"type": "related-to"
}
] | [] |
1,573 | Once inside a network it spreads by harvesting credentials with the Mimikatz tool as well as using hard coded credentials. | [
{
"id": 46829,
"label": "tools",
"start_offset": 68,
"end_offset": 76
},
{
"id": 46830,
"label": "attack-pattern",
"start_offset": 36,
"end_offset": 58
},
{
"id": 46831,
"label": "attack-pattern",
"start_offset": 99,
"end_offset": 121
}
] | [] | [] |
1,574 | Bad Rabbit is similar to Petya/NotPetya insofar as it encrypts the entire disk. | [
{
"id": 4702,
"label": "malware",
"start_offset": 1,
"end_offset": 11
},
{
"id": 4703,
"label": "malware",
"start_offset": 26,
"end_offset": 31
},
{
"id": 4704,
"label": "malware",
"start_offset": 32,
"end_offset": 40
}
] | [] | [] |
1,575 | We are not aware of any reports of successful recovery after paying the ransom. | [] | [] | [] |
1,576 | Because the initial attack vector is through bogus updates, Bad Rabbit attacks can be prevented by only getting Adobe Flash updates from the Adobe web site. | [
{
"id": 4708,
"label": "malware",
"start_offset": 61,
"end_offset": 71
},
{
"id": 46832,
"label": "SOFTWARE",
"start_offset": 113,
"end_offset": 124
},
{
"id": 46833,
"label": "identity",
"start_offset": 142,
"end_offset": 147
}
] | [] | [] |
1,577 | Reconnaissance This attack does not appear to be targeted. | [] | [] | [] |
1,578 | Therefore, there appears to be little reconnaissance as part of this attack. | [] | [] | [] |
1,579 | Delivery/Exploitation | [] | [] | [] |
1,580 | According to ESET, the initial infection vector for Bad Rabbit is through a fake Adobe Flash update that is offered up from compromised websites. | [
{
"id": 4716,
"label": "malware",
"start_offset": 53,
"end_offset": 63
},
{
"id": 46834,
"label": "identity",
"start_offset": 14,
"end_offset": 18
},
{
"id": 46835,
"label": "SOFTWARE",
"start_offset": 82,
"end_offset": 93
}
] | [
{
"id": 241,
"from_id": 4716,
"to_id": 46835,
"type": "related-to"
}
] | [] |
1,581 | Proofpoint researcher Darien Huss has reported this fake update was hosted at 1dnscontrol[.]com. | [
{
"id": 45064,
"label": "identity",
"start_offset": 0,
"end_offset": 10
},
{
"id": 45066,
"label": "DOMAIN",
"start_offset": 79,
"end_offset": 96
},
{
"id": 45065,
"label": "identity",
"start_offset": 22,
"end_offset": 33
}
] | [] | [] |
1,582 | Reports differ on whether this is delivered through social engineering that convinces the user to install the fake update or if it is delivered silently through unpatched vulnerabilities (i.e. “drive-by” installs). Lateral Movement | [] | [] | [] |
1,583 | Once inside a network, Bad Rabbit propagates itself to other systems. | [
{
"id": 4721,
"label": "malware",
"start_offset": 24,
"end_offset": 34
}
] | [] | [] |
1,584 | Reports indicate that it harvests credentials using Mimikatz and Maarten van Dantzig reports it also uses common hardcoded credentials to spread. | [
{
"id": 45067,
"label": "tools",
"start_offset": 52,
"end_offset": 60
},
{
"id": 45068,
"label": "identity",
"start_offset": 65,
"end_offset": 84
},
{
"id": 45069,
"label": "attack-pattern",
"start_offset": 25,
"end_offset": 45
}
] | [
{
"id": 76,
"from_id": 45069,
"to_id": 45067,
"type": "uses"
}
] | [] |
1,585 | Command and Control (C2) At this time, we have no information on command and control for Bad Rabbit. | [
{
"id": 46836,
"label": "malware",
"start_offset": 91,
"end_offset": 101
}
] | [] | [] |
1,586 | Conclusion Bad Rabbit is not as widespread of an attack as Petya/NotPetya but is causing severe disruptions where it is occurring. | [
{
"id": 4729,
"label": "malware",
"start_offset": 13,
"end_offset": 23
},
{
"id": 4730,
"label": "malware",
"start_offset": 61,
"end_offset": 66
},
{
"id": 4731,
"label": "malware",
"start_offset": 67,
"end_offset": 75
}
] | [] | [] |
1,587 | It is similar to Petya/NotPetya in terms of the impact of a successful attack. | [
{
"id": 45070,
"label": "malware",
"start_offset": 17,
"end_offset": 22
},
{
"id": 45071,
"label": "malware",
"start_offset": 23,
"end_offset": 31
}
] | [] | [] |
1,588 | However, it is a different attack with different malware. | [] | [] | [] |
1,589 | We will update this blog with new information as it becomes available. | [] | [] | [] |
1,590 | For information on how Palo Alto Networks products prevent Bad Rabbit, please see our Palo Alto Networks Protections Against Bad Rabbit Ransomware Attacks blog post. | [
{
"id": 45073,
"label": "malware",
"start_offset": 60,
"end_offset": 70
},
{
"id": 45074,
"label": "identity",
"start_offset": 87,
"end_offset": 105
},
{
"id": 45072,
"label": "identity",
"start_offset": 24,
"end_offset": 42
},
{
"id": 45075,
"label": "malware",
"start_offset": 130,
"end_offset": 136
}
] | [] | [] |
1,591 | As always if you have any questions, please come to the Threat & Vulnerability Discussions on our Live Community. | [] | [] | [] |
1,592 | Version Summary October 24, 2017 2:30 p.m. PT Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [
{
"id": 46837,
"label": "TIME",
"start_offset": 18,
"end_offset": 47
}
] | [] | [] |
1,593 | Please mark, I'm not a robot! | [] | [] | [] |
1,594 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
1,595 | Palo Alto Networks WildFire detected a new Android Trojan on May 7th, 2014 when a customer using our enterprise security platform downloaded the malicious application from the Google Play store. | [
{
"id": 46841,
"label": "TIME",
"start_offset": 61,
"end_offset": 74
},
{
"id": 46840,
"label": "SOFTWARE",
"start_offset": 0,
"end_offset": 27
},
{
"id": 46842,
"label": "SOFTWARE",
"start_offset": 176,
"end_offset": 193
}
] | [] | [] |
1,596 | We’ve named the malware family Funtasy, based on the domain it uses for registering compromised phones to the premium SMS service. | [
{
"id": 45076,
"label": "malware",
"start_offset": 31,
"end_offset": 38
}
] | [] | [] |
1,597 | The first version of Funtasy we detected is a fake television remote control application. | [
{
"id": 46844,
"label": "malware",
"start_offset": 21,
"end_offset": 28
}
] | [] | [] |
1,598 | Figure 1: Funtasy Trojan Disguised as TV Remote Control App. | [
{
"id": 46845,
"label": "malware",
"start_offset": 11,
"end_offset": 18
}
] | [] | [] |
1,599 | A developer using the ID “fun app” published the Trojan, and the remote control application they uploaded on April 21 is their most successful app so far, with between 10,000 and 50,000 downloads on the play store. | [
{
"id": 46846,
"label": "TIME",
"start_offset": 110,
"end_offset": 118
}
] | [] | [] |
1,600 | Based on the reviews, the application does not function very well as a remote, but in reality it doesn’t contain remote control capability. | [] | [] | [] |
1,601 | There’s no mention of a premium SMS service in the description, but a review of the permissions reveals that the program will have complete access to SMS messages. | [] | [] | [] |
1,602 | Figure 2: Remote control app requests complete control over your SMS messages. | [] | [] | [] |
1,603 | After the user installs the remote application and opens it, they are presented with a terms of service screen. | [] | [] | [] |
1,604 | This is the user’s only chance to realize that opening this application is going to cost them dearly. | [] | [] | [] |
1,605 | Figure 3: Remote control app terms of service. | [] | [] | [] |
1,606 | If you can’t read the fine print, I don’t blame you. | [] | [] | [] |
1,607 | Here’s the text decoded from the application’s source code. | [] | [] | [] |
1,608 | Servicio de suscripción para usuarios Movistar, Vodafone, Orange, Yoigo, R y Simyo para mayores de edad o menores con capacidad legal para contratar, prestados por (FUNTASY MOBILE S.L., operador titular ARGATEL SOLUTIONS SL, n. atención al cliente 902 303 803 ó [email protected], apartado de correos 167, 17001 Girona. | [] | [] | [] |
1,609 | Coste por SMS recibido 1.46 euros/sms (IVA incluido) más el coste de navegación WAP, que dependerá del operador que tenga contratado. | [] | [] | [] |
1,610 | Máximo 10 sms/semana. | [] | [] | [] |
1,611 | El límite máximo de facturación del servicio puede variar en función de tu operador (18 a 30 euros/mes). | [] | [] | [] |
1,612 | Baja automática para cancelar el servicio: envía BAJA al 797977. | [] | [] | [] |
1,613 | This message is pretty straightforward, assuming the user actually reads it. | [] | [] | [] |
1,614 | It explains that by opening the application the reader agrees to receive up to 10 SMS messages a week at a cost of 1.46 euros each. | [] | [] | [] |
1,615 | The maximum cost per month should between 18 and 30 euros per month. | [] | [] | [] |
1,616 | If the user would like to unsubscribe they can text “BAJA” to 797977. | [] | [] | [] |