id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
1,617
Any user who reads this message and understands it is unlikely to agree, but Funtasy does not even wait for their agreement.
[ { "id": 46847, "label": "malware", "start_offset": 77, "end_offset": 84 } ]
[]
[]
1,618
While the terms page is on the screen, in the background the Trojan checks to see if the phone is attached to a network with one of the following mobile network codes (MNC): Each of these networks is Spanish, except for a single Australian network.
[]
[]
[]
1,619
This data, along with an encoded version of the Terms of Service are stored as static strings in the Android package file.
[]
[]
[]
1,620
Constants.java After determining the phone is on one of the correct networks, the malware searches for the phone’s mobile number.
[ { "id": 45079, "label": "FILEPATH", "start_offset": 1, "end_offset": 15 } ]
[]
[]
1,621
It does this in three ways:
[]
[]
[]
1,622
Util.java With the phone’s number captured, Funtasy then registers the mobile account with a premium SMS service by sending an HTTP POST request to the following URL. The request is made without the users knowledge, they have no choice to select a number.
[ { "id": 46848, "label": "FILEPATH", "start_offset": 1, "end_offset": 10 } ]
[]
[]
1,623
Of course, premium SMS services require that the user confirm that they want to sign up by sending incoming SMS message containing a PIN.
[]
[]
[]
1,624
Funtasy intercepts this message, parses out the PIN and sends it back to the registration server, completing the enrollment process.
[]
[]
[]
1,625
IncomingSms.java Of course, once users begin receiving the SMS messages, they are likely to unsubscribe from the service they never really wanted.
[ { "id": 46849, "label": "FILEPATH", "start_offset": 1, "end_offset": 17 } ]
[]
[]
1,626
To prevent this, Funtasy blocks the incoming messages before they are displayed to the user and modifies the time stamp on each message to make them appear to have been received 15 days earlier.
[ { "id": 46850, "label": "malware", "start_offset": 17, "end_offset": 24 } ]
[]
[]
1,627
This moves it to the back of the inbox there the victim is unlikely to ever see it.
[]
[]
[]
1,628
Funtasy does this even when the victim uses alternative SMS managers, like Google Hangouts or GO SMS Pro.
[ { "id": 46851, "label": "SOFTWARE", "start_offset": 76, "end_offset": 91 }, { "id": 46853, "label": "malware", "start_offset": 1, "end_offset": 8 }, { "id": 46852, "label": "SOFTWARE", "start_offset": 95, "end_offset": 105 } ]
[]
[]
1,629
After evaluating the remote control app and finding malicious behavior, we decided to evaluate all of the other applications published by “fun app”, and found 12 more which all contains the exact same behavior. Figure 4:
[ { "id": 46854, "label": "identity", "start_offset": 140, "end_offset": 147 } ]
[]
[]
1,630
Additional “fun app” applications, all contain the Funtasy Trojan.
[ { "id": 46855, "label": "identity", "start_offset": 12, "end_offset": 19 }, { "id": 46856, "label": "malware", "start_offset": 51, "end_offset": 58 } ]
[]
[]
1,631
Each of these applications is designed to appear like a legitimate application already in the app store.
[]
[]
[]
1,632
To raise the ranking of these apps, the author appears to have given many of them five-star ratings.
[]
[]
[]
1,633
Unfortunately for them, this gave us additional insight into their operation.
[]
[]
[]
1,634
To rate and comment on applications, users must have a Google account.
[ { "id": 46857, "label": "SOFTWARE", "start_offset": 56, "end_offset": 62 } ]
[]
[]
1,635
One account using the name “Oscar Sanchez” gave high ratings and positive comments to many of the “fun app” applications.
[ { "id": 45081, "label": "identity", "start_offset": 28, "end_offset": 41 }, { "id": 46858, "label": "identity", "start_offset": 99, "end_offset": 106 } ]
[]
[]
1,636
He also rated apps made by two additional publishers with the names "MilApps101" and "Milapps102."
[ { "id": 46859, "label": "malware", "start_offset": 69, "end_offset": 79 }, { "id": 46860, "label": "malware", "start_offset": 86, "end_offset": 96 } ]
[]
[]
1,637
Between the two of these developers they have produced five applications, and we’ve found that every one of them contains the Funtasy Trojan.
[ { "id": 46861, "label": "malware", "start_offset": 126, "end_offset": 133 } ]
[]
[]
1,638
While the name “Oscar Sanchez” may be a pseudonym
[ { "id": 45082, "label": "identity", "start_offset": 16, "end_offset": 29 } ]
[]
[]
1,639
, Whois data indicates it was also used to register the domain hosting the Funtasy Mobile premium SMS service.
[ { "id": 46862, "label": "malware", "start_offset": 75, "end_offset": 82 } ]
[]
[]
1,640
In total we’ve found 18 different applications in the Google Play store that contain the Funtasy Trojan.
[ { "id": 46863, "label": "malware", "start_offset": 90, "end_offset": 97 }, { "id": 46864, "label": "SOFTWARE", "start_offset": 55, "end_offset": 66 } ]
[ { "id": 242, "from_id": 46864, "to_id": 46863, "type": "hosts" } ]
[]
1,641
Each of these files also has the same internal class structure, which is represented by the tree structure below.
[]
[]
[]
1,642
Figure 5: Funtasy internal class structure.
[]
[]
[]
1,643
Researchers interested in investigating them further can find more information in the table below.
[]
[]
[]
1,644
Using this Trojan the attacker could be generating up to 30 euros per month for over 67,000 infected mobile phones.
[]
[]
[]
1,645
That adds up to 2 million euros per month, but the actual number is likely much lower.
[]
[]
[]
1,646
Many of the users who downloaded the tool may not be using one of the targeted Spanish or Australian networks.
[]
[]
[]
1,647
Figure 6: List of Android APK files infected with Funtasy Trojan
[ { "id": 45083, "label": "SOFTWARE", "start_offset": 18, "end_offset": 29 }, { "id": 45084, "label": "malware", "start_offset": 50, "end_offset": 64 } ]
[]
[]
1,648
Users who want to defend against the Funtasy Trojan should not rely on traditional antivirus programs, as they do not currently detect this threat.
[ { "id": 46865, "label": "malware", "start_offset": 37, "end_offset": 44 } ]
[]
[]
1,649
Common sense is the best defense against these types of abusive programs.
[]
[]
[]
1,650
While many users breeze past the list of permissions required when installing new apps, readers of this blog should ask themselves, “Does my electronic bible need to read my SMS messages?” Sign up to receive the latest news, cyber threat intelligence and research from us
[]
[]
[]
1,651
Please enter your email address!
[]
[]
[]
1,652
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
1,653
On July 22, Palo Alto Networks threat intelligence team, Unit 42, released our first report on the evolution of “Silver Spaniel” 419 scammers.
[ { "id": 45085, "label": "identity", "start_offset": 12, "end_offset": 55 }, { "id": 45086, "label": "identity", "start_offset": 57, "end_offset": 64 }, { "id": 45089, "label": "TIME", "start_offset": 3, "end_offset": 10 }, { "id": 45087, "label": "malware", "start_offset": 113, "end_offset": 127 } ]
[]
[]
1,654
Of particular note is how these actors use a Remote Administration Tool (RAT) named NetWire (part of the NetWiredRC malware family).
[ { "id": 46866, "label": "malware", "start_offset": 85, "end_offset": 92 }, { "id": 46867, "label": "malware", "start_offset": 106, "end_offset": 116 } ]
[ { "id": 243, "from_id": 46866, "to_id": 46867, "type": "variant-of" } ]
[]
1,655
This RAT gives a remote attacker complete control over a Windows, Mac OS X, or Linux system through a simple graphical user interface.
[ { "id": 46870, "label": "SOFTWARE", "start_offset": 78, "end_offset": 84 }, { "id": 46868, "label": "SOFTWARE", "start_offset": 57, "end_offset": 64 }, { "id": 46869, "label": "SOFTWARE", "start_offset": 66, "end_offset": 74 } ]
[]
[]
1,656
To better understand this RAT, our team reverse engineered the communication protocol that NetWire uses.
[ { "id": 45090, "label": "malware", "start_offset": 92, "end_offset": 99 } ]
[]
[]
1,657
Today we have released a tool that decrypts NetWire traffic and outputs any commands issued by the attacker.
[ { "id": 4924, "label": "malware", "start_offset": 44, "end_offset": 51 } ]
[]
[]
1,658
NetWire uses a custom, TCP-based protocol.
[ { "id": 4926, "label": "malware", "start_offset": 1, "end_offset": 8 } ]
[]
[]
1,659
The producer of the NetWire WorldWiredLabs, states that the tool uses 256-bit AES encryption, which we found to be accurate.
[ { "id": 45091, "label": "malware", "start_offset": 20, "end_offset": 42 } ]
[]
[]
1,660
The tool generates two encryption keys using a static password that the attacker chooses when creating the NetWire binary.
[ { "id": 46871, "label": "malware", "start_offset": 107, "end_offset": 114 } ]
[]
[]
1,661
Each packet has the following structure: < 4 Byte Little-Endian length > < 1 Byte Command >
[]
[]
[]
1,662
< Data >
[]
[]
[]
1,663
The shortest possible packet is the “HeartBeat” command, which NetWire generates every 10 seconds.
[ { "id": 46872, "label": "malware", "start_offset": 64, "end_offset": 71 } ]
[]
[]
1,664
The initial packet from the client to the server shows a data and command length of 65 bytes (0x41 listed at the beginning of the packet) with a command byte of 0x03. Within that data is a 32-byte seed value followed by a 16-byte initialization vector (IV) value.
[]
[]
[]
1,665
The client then combines the 32-byte seed value with the static password in a predetermined fashion to form an AES key.
[]
[]
[]
1,666
Upon receiving the initial packet, the server uses the seed value and password to generate the client’s session key.
[]
[]
[]
1,667
It then generates its own 32-byte seed value to create it’s own session key and sends the seed value to the client.
[]
[]
[]
1,668
The client combines this with the password and generates the same key.
[]
[]
[]
1,669
At this point, the key exchange is complete and both client and server hold the same two keys, which they can use to encrypt and decrypt traffic.
[]
[]
[]
1,670
With the two keys in place, the malware uses the AES algorithm to encrypt traffic using Output Feedback (OFB) mode (Picture courtesy of Wikipedia). The output of the block cipher encryption is eXclusive OR’ed (XOR’d) with 16 bytes of ciphertext to decrypt. Each subsequent block of ciphertext will use the previous encrypted data as the IV passed into the block cipher encryption function.
[]
[]
[]
1,671
The malware has a full suite of possible commands, 76 to be exact.
[]
[]
[]
1,672
Upon receipt of a command from the server, a single function is called to decrypt the payload data and execute the received instruction.
[]
[]
[]
1,673
The value in the command byte determines which of the commands is run through a 76 way switch statement.
[]
[]
[]
1,674
A complete list of the possible commands available in NetWire was documented by CIRCL in April. The NetWire decoder uses data from a packet capture file to generate the client and server session keys then decode the remaining encrypted packets.
[ { "id": 45092, "label": "malware", "start_offset": 55, "end_offset": 62 }, { "id": 45093, "label": "malware", "start_offset": 102, "end_offset": 109 } ]
[]
[]
1,675
The user needs to know the IP of the infected client, the port used by malware and the encryption password to properly decode the traffic.
[]
[]
[]
1,676
This password is set to “Password” by default, but can be retrieved from NetWire binaries if the attacker used something more secure.
[ { "id": 4975, "label": "malware", "start_offset": 73, "end_offset": 80 } ]
[]
[]
1,677
The usage for the tool is show below.
[]
[]
[]
1,678
At this time the tool works against the latest version of NetWire, 1.5c.
[ { "id": 4979, "label": "malware", "start_offset": 59, "end_offset": 66 } ]
[]
[]
1,679
We hope this tool will be valuable to incident responders and others who are plagued by NetWire infections.
[ { "id": 4985, "label": "malware", "start_offset": 88, "end_offset": 95 } ]
[]
[]
1,680
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
1,681
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
1,682
Unit 42 has recently been investigating a new malware family called Reaver.
[ { "id": 46873, "label": "identity", "start_offset": 0, "end_offset": 7 }, { "id": 46874, "label": "malware", "start_offset": 68, "end_offset": 74 } ]
[]
[]
1,683
While we have identified it as being active since late 2016, Reaver has been used sparingly, with only a small number of unique samples identified.
[ { "id": 45094, "label": "malware", "start_offset": 61, "end_offset": 67 } ]
[]
[]
1,684
Its targets have been movements the Chinese government consider dangerous, also known as the “Five Poisons.”
[ { "id": 46875, "label": "identity", "start_offset": 36, "end_offset": 54 } ]
[]
[]
1,685
We found that the Reaver malware family has shared command-and-control (C2) infrastructure overlap SunOrcal malware, and that these have been used concurrently since late 2016.
[ { "id": 4998, "label": "malware", "start_offset": 18, "end_offset": 24 }, { "id": 5000, "label": "malware", "start_offset": 99, "end_offset": 107 }, { "id": 46876, "label": "TIME", "start_offset": 171, "end_offset": 175 } ]
[]
[]
1,686
While investigating Reaver we recently also discovered a new variant of the SunOrcal malware family.
[ { "id": 45095, "label": "malware", "start_offset": 20, "end_offset": 26 }, { "id": 5004, "label": "malware", "start_offset": 76, "end_offset": 84 } ]
[]
[]
1,687
While the SunOrcal malware family has been confirmed to have been active since 2013, possibly even earlier, this new variant has been observed targeting regions outside of the typical target radius for this threat group, now expanding to include Vietnam and Myanmar.
[ { "id": 5005, "label": "malware", "start_offset": 10, "end_offset": 18 }, { "id": 46877, "label": "TIME", "start_offset": 79, "end_offset": 83 }, { "id": 46878, "label": "location", "start_offset": 246, "end_offset": 253 }, { "id": 46879, "label": "location", "start_offset": 258, "end_offset": 265 } ]
[ { "id": 244, "from_id": 5005, "to_id": 46878, "type": "targets" }, { "id": 246, "from_id": 5005, "to_id": 46879, "type": "targets" } ]
[]
1,688
How it Works
[]
[]
[]
1,689
Emails were sent to targets containing malicious attachments.
[ { "id": 45097, "label": "attack-pattern", "start_offset": 39, "end_offset": 60 } ]
[]
[]
1,690
Targeting a Vietnamese speaking audience, one of the malicious documents mentions Donald Trump and the disputed South China Sea area.
[ { "id": 46880, "label": "location", "start_offset": 112, "end_offset": 132 }, { "id": 46881, "label": "identity", "start_offset": 82, "end_offset": 94 }, { "id": 46882, "label": "attack-pattern", "start_offset": 53, "end_offset": 72 } ]
[]
[]
1,691
This is a classic lure technique – including something the target will find interesting or important causing them to open the file and download the malware on to the victims’ system.
[]
[]
[]
1,692
How to Defend Against it These malware attacks utilize email phishing, and relies on targets opening the malicious email attachment.
[ { "id": 45098, "label": "attack-pattern", "start_offset": 106, "end_offset": 132 }, { "id": 45099, "label": "attack-pattern", "start_offset": 56, "end_offset": 70 }, { "id": 5021, "label": "attack-pattern", "start_offset": 62, "end_offset": 70 } ]
[]
[]
1,693
Security awareness is critical to avoid falling victim to such an attack.
[]
[]
[]
1,694
General email best practices: If you are unsure of the legitimacy of the email, contact the sender directly over the phone or by typing a trusted URL directly in your browser or saved bookmark.
[]
[]
[]
1,695
Additionally, keeping your systems and devices updated with the most current operating system and web browser is a general security best practice, as well as enabling multi-factor authentication to prevent an attacker from abusing credentials should they successfully capture them
[]
[]
[]
1,696
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
1,697
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
1,698
For a moment, put yourself in the shoes of a cyber criminal.
[]
[]
[]
1,699
You’ve collected an array of tools (malware), built up your infrastructure (command and control (C2) servers) and you have a process to make money off your hard work.
[]
[]
[]
1,700
You wake up on Monday morning and the domains your carefully built malware uses for command and control are shut down.
[]
[]
[]
1,701
Some security researcher has taken control of them, completely halting your operation.
[]
[]
[]
1,702
This would certainly be good news to anyone reading this blog, but for the criminal it’s a big setback and source of frustration.
[]
[]
[]
1,703
These kinds of takedowns are the impetus for some of the most impressive developments in malware technology over the last decade.
[]
[]
[]
1,704
Once attackers have infected a PC through some exploit or social engineering, one of their major challenges is keeping control of that system.
[]
[]
[]
1,705
Antivirus programs running on the PC are trying eradicate the threat, the command and control domains and IPs are being added to denylist and blocked by networks around the world.
[]
[]
[]
1,706
Many malware authors have taken to building complex mechanisms to ensure that their malware is resistant to these kind of blocks and takedowns.
[]
[]
[]
1,707
Some of the more innovative mechanisms include: These mechanisms are often only used when the primary (and simpler) C2 mechanism has been shut down, but their use makes shutting down a botnet much more challenging.
[]
[]
[]
1,708
Last year we highlighted two malware families on this blog: CryptoWall 2.0 and Dyreza/Dyre.
[ { "id": 46883, "label": "malware", "start_offset": 61, "end_offset": 75 }, { "id": 46884, "label": "malware", "start_offset": 80, "end_offset": 86 }, { "id": 46885, "label": "malware", "start_offset": 87, "end_offset": 91 } ]
[ { "id": 247, "from_id": 46884, "to_id": 46885, "type": "duplicate-of" } ]
[]
1,709
CryptoWall is one of multiple ransomware families that generated income for the attacker by encrypting files on the infected PC with a private key that is in the control of the attacker.
[ { "id": 5075, "label": "malware", "start_offset": 0, "end_offset": 10 } ]
[]
[]
1,710
The attacker then charges a ransom (normally around $500) to give up the key that will unlock the files.
[]
[]
[]
1,711
In October, CryptoWall 2.0 began using the Tor anonymity network to serve web pages to infected users who wanted their encrypted files back.
[ { "id": 5083, "label": "tools", "start_offset": 44, "end_offset": 47 }, { "id": 46886, "label": "TIME", "start_offset": 4, "end_offset": 11 }, { "id": 46887, "label": "malware", "start_offset": 13, "end_offset": 27 } ]
[ { "id": 248, "from_id": 46887, "to_id": 5083, "type": "uses" } ]
[]
1,712
In this case a legitimate service (Tor) was being abused by CryptoWall so it could avoid having its C2 servers shut down.
[ { "id": 5086, "label": "malware", "start_offset": 60, "end_offset": 70 }, { "id": 5085, "label": "tools", "start_offset": 35, "end_offset": 38 } ]
[ { "id": 249, "from_id": 5086, "to_id": 5085, "type": "uses" } ]
[]
1,713
In the past few weeks we've seen another anonymity network, I2P, being abused by both the latest version of CryptoWall (3.0) and the Dyre banking Trojan.
[ { "id": 45100, "label": "malware", "start_offset": 108, "end_offset": 124 }, { "id": 45101, "label": "malware", "start_offset": 133, "end_offset": 152 }, { "id": 45102, "label": "SOFTWARE", "start_offset": 60, "end_offset": 63 }, { "id": 5088, "label": "malware", "start_offset": 108, "end_offset": 118 } ]
[]
[]
1,714
While I2P is far less popular than Tor, it provides similar functionality to the user.
[ { "id": 5091, "label": "tools", "start_offset": 36, "end_offset": 39 }, { "id": 46888, "label": "SOFTWARE", "start_offset": 7, "end_offset": 10 } ]
[]
[]
1,715
I2P is an overlay network on top of the Internet that creates encrypted links between nodes that are running the I2P software.
[ { "id": 46889, "label": "SOFTWARE", "start_offset": 0, "end_offset": 3 }, { "id": 46890, "label": "SOFTWARE", "start_offset": 113, "end_offset": 116 } ]
[]
[]
1,716
I2P users can access specific I2P services that are only accessible on I2P, or access Internet resources without exposing their IP address. In the case of CryptoWall 3.0, the malware is attempting to access multiple .i2p resources only accessible through I2P, also known as “eepSites.” The CryptoWall 3.0 uses I2P in the same way CryptoWall 2.0 used Tor, to give victims access to a decrypting service to get their files back.
[ { "id": 45105, "label": "SOFTWARE", "start_offset": 71, "end_offset": 74 }, { "id": 45104, "label": "SOFTWARE", "start_offset": 30, "end_offset": 33 }, { "id": 45106, "label": "malware", "start_offset": 156, "end_offset": 170 }, { "id": 45107, "label": "SOFTWARE", "start_offset": 256, "end_offset": 260 }, { "id": 45108, "label": "malware", "start_offset": 292, "end_offset": 306 }, { "id": 45110, "label": "SOFTWARE", "start_offset": 312, "end_offset": 315 }, { "id": 45111, "label": "malware", "start_offset": 332, "end_offset": 346 }, { "id": 45103, "label": "SOFTWARE", "start_offset": 0, "end_offset": 3 }, { "id": 5104, "label": "tools", "start_offset": 352, "end_offset": 355 } ]
[ { "id": 250, "from_id": 45111, "to_id": 5104, "type": "uses" }, { "id": 252, "from_id": 45108, "to_id": 45111, "type": "related-to" }, { "id": 253, "from_id": 45106, "to_id": 45107, "type": "uses" }, { "id": 251, "from_id": 45108, "to_id": 45110, "type": "uses" } ]
[]