id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
813 | Ignite '17 Security Conference: Vancouver, BC June 12–15, 2017 Ignite '17 Security Conference is a live, four-day conference designed for today’s security professionals. | [
{
"id": 46365,
"label": "TIME",
"start_offset": 47,
"end_offset": 63
},
{
"id": 46366,
"label": "location",
"start_offset": 33,
"end_offset": 46
}
] | [] | [] |
814 | Hear from innovators and experts, gain real-world skills through hands-on sessions and interactive workshops, and find out how breach prevention is changing the security industry. | [] | [] | [] |
815 | Visit the Ignite website for more information on tracks, workshops and marquee sessions. | [] | [] | [] |
816 | Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [] | [] | [] |
817 | Please mark, I'm not a robot! | [] | [] | [] |
818 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
819 | This post is also available in: 日本語 (Japanese) In January 2020, during the first Patch Tuesday of the new year, Microsoft released patches for 17 new vulnerabilities including one for CVE-2020-0601 known as Curveball. | [
{
"id": 44869,
"label": "TIME",
"start_offset": 56,
"end_offset": 68
},
{
"id": 44870,
"label": "identity",
"start_offset": 118,
"end_offset": 127
},
{
"id": 44871,
"label": "TIME",
"start_offset": 93,
"end_offset": 100
},
{
"id": 44872,
"label": "vulnerability",
"start_offset": 190,
"end_offset": 203
},
{
"id": 44873,
"label": "vulnerability",
"start_offset": 213,
"end_offset": 222
}
] | [] | [] |
820 | The vulnerability exists in the Windows CryptoAPI (Crypt32.dll) and specifically relates to the method used for Elliptic Curve Cryptography (ECC) certificate validation. | [
{
"id": 46367,
"label": "FILEPATH",
"start_offset": 51,
"end_offset": 62
},
{
"id": 46368,
"label": "SOFTWARE",
"start_offset": 32,
"end_offset": 49
}
] | [] | [] |
821 | At the time of release, Microsoft affirmed that they had not yet seen the vulnerability exploited in the wild (ITW). | [
{
"id": 46369,
"label": "identity",
"start_offset": 24,
"end_offset": 33
}
] | [] | [] |
822 | Researcher Tal Be’ery released a blog titled “Win 10 Crypto Vulnerability: Cheating in Elliptic Curve Billiard 2” that does a fantastic job at explaining this bug. | [
{
"id": 2688,
"label": "location",
"start_offset": 136,
"end_offset": 139
},
{
"id": 46370,
"label": "SOFTWARE",
"start_offset": 46,
"end_offset": 52
},
{
"id": 44874,
"label": "identity",
"start_offset": 11,
"end_offset": 21
}
] | [] | [] |
823 | The patch provided by Microsoft included the typical release of operating system patches, but this time a new Application Programming Interface (API) function was added. | [
{
"id": 46371,
"label": "SOFTWARE",
"start_offset": 23,
"end_offset": 32
}
] | [] | [] |
824 | The new CveEventWrite function can be used to publish events when an attempt to exploit security vulnerabilities in user-mode applications occurs. | [] | [] | [] |
825 | Analysts can collect alerts on the Application Message “CVE-2020-0601” as a means to hunt for attempted exploitation of this vulnerability on patched systems. | [
{
"id": 46372,
"label": "vulnerability",
"start_offset": 56,
"end_offset": 69
}
] | [] | [] |
826 | We also recommend users of the Chrome browser to update to version 79.0.3945.130 as they recently released an update to fix the TLS issue. Palo Alto Networks customers running Traps are now safeguarded from the Windows CryptoAPI Spoofing vulnerability, regardless of whether they are running an unpatched Microsoft Windows 10 system. | [
{
"id": 46376,
"label": "SOFTWARE",
"start_offset": 307,
"end_offset": 328
},
{
"id": 46375,
"label": "SOFTWARE",
"start_offset": 213,
"end_offset": 230
},
{
"id": 46373,
"label": "SOFTWARE",
"start_offset": 32,
"end_offset": 38
},
{
"id": 46374,
"label": "identity",
"start_offset": 141,
"end_offset": 159
}
] | [] | [] |
827 | Additionally, Palo Alto Networks offers multiple, additional complementary protections: | [
{
"id": 46377,
"label": "identity",
"start_offset": 14,
"end_offset": 32
}
] | [] | [] |
828 | As a member of the Microsoft Active Protections Program (MAPP) program, Palo Alto Networks received early details of the vulnerability, providing greater understanding of the threat, which helps us implement strong product coverage. | [
{
"id": 46378,
"label": "identity",
"start_offset": 19,
"end_offset": 62
},
{
"id": 44876,
"label": "identity",
"start_offset": 72,
"end_offset": 90
}
] | [] | [] |
829 | As always, we recommend keeping your Microsoft products up to date with the latest patches to mitigate this vulnerability. | [
{
"id": 46379,
"label": "identity",
"start_offset": 37,
"end_offset": 46
}
] | [] | [] |
830 | Palo Alto Networks will update this Threat Brief with new information and recommendations as they become available. CVE-2020-0601: The ChainOfFools/CurveBall Attack Explained POC Win10 Crypto Vulnerability: Cheating in Elliptic Curve Billiards 2 NSA Cybersecurity Advisory Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [
{
"id": 46383,
"label": "identity",
"start_offset": 250,
"end_offset": 253
},
{
"id": 46384,
"label": "vulnerability",
"start_offset": 137,
"end_offset": 149
},
{
"id": 46381,
"label": "vulnerability",
"start_offset": 118,
"end_offset": 131
},
{
"id": 46382,
"label": "SOFTWARE",
"start_offset": 182,
"end_offset": 187
},
{
"id": 46380,
"label": "identity",
"start_offset": 1,
"end_offset": 19
},
{
"id": 46385,
"label": "vulnerability",
"start_offset": 150,
"end_offset": 159
}
] | [] | [] |
831 | Please mark, I'm not a robot! | [] | [] | [] |
832 | By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
833 | In the months since the WanaCrypt0r/WannaCry and the Petya/NotPetya attacks, security researchers have delved into the nuts and bolts these incidents and the malware involved. | [
{
"id": 2720,
"label": "malware",
"start_offset": 36,
"end_offset": 44
},
{
"id": 2722,
"label": "malware",
"start_offset": 53,
"end_offset": 58
},
{
"id": 2723,
"label": "malware",
"start_offset": 59,
"end_offset": 67
},
{
"id": 2719,
"label": "malware",
"start_offset": 24,
"end_offset": 35
}
] | [] | [] |
834 | One key thing that research into these security incidents shows is that these attacks used a relatively new and unknown technique called kernel APC attacks as part of their toolkit. | [
{
"id": 44878,
"label": "attack-pattern",
"start_offset": 138,
"end_offset": 156
}
] | [] | [] |
835 | Kernel APC attacks occur in a way that increases the “stealth” factor and makes standard detection and prevention very difficult. | [
{
"id": 46386,
"label": "attack-pattern",
"start_offset": 1,
"end_offset": 19
}
] | [] | [] |
836 | And kernel APC attacks do this while still maximizing the power and control that the code has on the target system. | [
{
"id": 46387,
"label": "attack-pattern",
"start_offset": 3,
"end_offset": 22
}
] | [] | [] |
837 | While kernel APC attacks aren’t well known and can be hard to understand, their proven success in WanaCrypt0r/WannaCry and the Petya/NotPetya make them an important threat to understand because proven attack techniques are quickly adopted widely. | [
{
"id": 2746,
"label": "malware",
"start_offset": 128,
"end_offset": 133
},
{
"id": 44880,
"label": "attack-pattern",
"start_offset": 7,
"end_offset": 25
},
{
"id": 44881,
"label": "malware",
"start_offset": 99,
"end_offset": 110
},
{
"id": 44882,
"label": "malware",
"start_offset": 111,
"end_offset": 119
},
{
"id": 44884,
"label": "malware",
"start_offset": 134,
"end_offset": 142
}
] | [
{
"id": 185,
"from_id": 44882,
"to_id": 44880,
"type": "uses"
},
{
"id": 186,
"from_id": 2746,
"to_id": 44880,
"type": "uses"
},
{
"id": 184,
"from_id": 44881,
"to_id": 44880,
"type": "uses"
},
{
"id": 187,
"from_id": 44884,
"to_id": 44880,
"type": "uses"
}
] | [] |
838 | And understanding is a first step to prevention. | [] | [] | [] |
839 | To understand what makes kernel APC attacks so dangerous, it’s important to understand what they are. The kernel is the heart of the operating system. | [
{
"id": 46388,
"label": "attack-pattern",
"start_offset": 26,
"end_offset": 44
}
] | [] | [] |
840 | When talking about operating systems with security permissions and controls like Windows or UNIX/Linux, the kernel operates with the highest level of control. | [
{
"id": 46392,
"label": "SOFTWARE",
"start_offset": 97,
"end_offset": 102
},
{
"id": 46391,
"label": "SOFTWARE",
"start_offset": 92,
"end_offset": 96
},
{
"id": 44885,
"label": "SOFTWARE",
"start_offset": 81,
"end_offset": 88
}
] | [] | [] |
841 | Because of this, attacks against the kernel are used to gain complete control over a system, generally as part of an “elevation or privilege” (EoP) or “privilege escalation” attack. | [
{
"id": 2756,
"label": "attack-pattern",
"start_offset": 152,
"end_offset": 172
},
{
"id": 46393,
"label": "attack-pattern",
"start_offset": 118,
"end_offset": 140
}
] | [] | [] |
842 | Typically, attacks against the kernel are used in conjunction with code execution attacks so that an attacker can target a limited privilege user but ultimately gain full control over the system. | [] | [] | [] |
843 | Privilege escalation attacks against the kernel have been around for some time and are well-known and can be well protected against. Kernel APC attacks however are a different class of attack. | [
{
"id": 2760,
"label": "attack-pattern",
"start_offset": 1,
"end_offset": 21
},
{
"id": 44889,
"label": "attack-pattern",
"start_offset": 135,
"end_offset": 153
}
] | [] | [] |
844 | These don’t attack the kernel to gain privileges. | [] | [] | [] |
845 | Instead kernel APC attacks already have kernel privileges and use them to further carry out their attack. | [
{
"id": 46394,
"label": "attack-pattern",
"start_offset": 8,
"end_offset": 26
}
] | [] | [] |
846 | In this case by making legitimate programs execute malicious code rather than their own legitimate code. | [
{
"id": 44890,
"label": "attack-pattern",
"start_offset": 43,
"end_offset": 65
}
] | [] | [] |
847 | Kernel APC attacks do this using their control over the kernel to redirect APCs: “Asynchronous Procedure Calls”. | [
{
"id": 46395,
"label": "attack-pattern",
"start_offset": 1,
"end_offset": 19
}
] | [] | [] |
848 | APCs can basically be thought of as places in line for the CPU that the kernel gives access to. | [] | [] | [] |
849 | In a kernel APC attack, the attacker gives a legitimate program’s place in line to the attacker’s code. | [
{
"id": 44891,
"label": "attack-pattern",
"start_offset": 5,
"end_offset": 22
}
] | [] | [] |
850 | The crux of what makes this attack technique so important is how the technique uses this level of control to have legitimate programs run illegitimate commands. | [] | [] | [] |
851 | It’s easier to detect and prevent illegitimate programs (malware) from executing commands. | [] | [] | [] |
852 | But when legitimate programs execute illegitimate commands, it’s harder to detect and prevent: it’s not always clear whether a command is legitimate or not, and interfering with commands from legitimate programs can have significant (sometimes catastrophic) unintended consequences. | [] | [] | [] |
853 | And finally because of ways that kernel APC attacks are carried out, it doesn’t leave the usual fingerprints you find after an attack making detection harder still. | [] | [] | [] |
854 | Taken altogether, these make kernel APC attacks an effective and sophisticated technique. | [
{
"id": 46396,
"label": "attack-pattern",
"start_offset": 30,
"end_offset": 48
}
] | [] | [] |
855 | And while this technique alone isn’t solely responsible for the damaging power of WanaCrypt0r/WannaCry and Petya/NotPetya it is certainly an important contributing factor. | [
{
"id": 2781,
"label": "malware",
"start_offset": 82,
"end_offset": 93
},
{
"id": 2784,
"label": "malware",
"start_offset": 107,
"end_offset": 112
},
{
"id": 44893,
"label": "malware",
"start_offset": 94,
"end_offset": 102
},
{
"id": 44895,
"label": "malware",
"start_offset": 113,
"end_offset": 121
}
] | [] | [] |
856 | Perhaps more importantly, it’s a piece of those attacks that has escaped relative notice outside of some specialized parts of the research community. | [] | [] | [] |
857 | New effective attack techniques that escape notice are always inviting for other copycat attackers. | [] | [] | [] |
858 | A good way to defend against this is to understand and be aware of the thread: forewarned is forearmed. | [] | [] | [] |
859 | If you want a more detailed understanding of kernel APC attacks as they occurred in WanaCrypt0r/WannaCry, two good resources are Microsoft’s MMPC blog “WannaCrypt ransomware worm targets out-of-date systems” and Countercept’s “DOUBLEPULSAR Usermode Analysis: Generic Reflective DLL Loader”. | [
{
"id": 2796,
"label": "identity",
"start_offset": 130,
"end_offset": 139
},
{
"id": 2800,
"label": "malware",
"start_offset": 228,
"end_offset": 240
},
{
"id": 2791,
"label": "malware",
"start_offset": 85,
"end_offset": 96
},
{
"id": 2792,
"label": "malware",
"start_offset": 97,
"end_offset": 105
},
{
"id": 46397,
"label": "malware",
"start_offset": 153,
"end_offset": 163
}
] | [] | [] |
860 | Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! | [] | [] | [] |
861 | Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. | [] | [] | [] |
862 | In recent years, ransomware families are often glamorized as being some of the most dangerous types of malware. | [] | [] | [] |
863 | They’ve certainly caused a wealth of damage to end users with some of the more prominent malware families, such as CryptoLocker, CryptoWall, TorrentLocker, and TeslaCrypt infecting millions of users overall. | [
{
"id": 46398,
"label": "malware",
"start_offset": 160,
"end_offset": 170
},
{
"id": 46399,
"label": "malware",
"start_offset": 141,
"end_offset": 154
},
{
"id": 46400,
"label": "malware",
"start_offset": 129,
"end_offset": 139
},
{
"id": 46401,
"label": "malware",
"start_offset": 115,
"end_offset": 128
}
] | [] | [] |
864 | For readers that might be unfamiliar with ransomware, it’s a type of malware that is responsible for encrypting a user’s files with a key known only to the attackers. | [] | [] | [] |
865 | Examples of files that might be encrypted include financial documents, home movies, photos, or business-related files. | [] | [] | [] |
866 | In order to decrypt these files, the victim must provide a ransom, or payment, to the attacker, often in the form of a digital currency. | [] | [] | [] |
867 | While ransomware is often thought to be bullet-proof, it is certainly not always the case. | [] | [] | [] |
868 | In early 2015, Emnisoft identified a new family of malware named PClock. | [
{
"id": 46402,
"label": "identity",
"start_offset": 15,
"end_offset": 23
},
{
"id": 46405,
"label": "TIME",
"start_offset": 3,
"end_offset": 13
},
{
"id": 46403,
"label": "malware",
"start_offset": 65,
"end_offset": 71
}
] | [] | [] |
869 | At the time, the malware was riddled with issues, specifically in the way it encrypted files. | [] | [] | [] |
870 | It used a simple XOR encryption routine with a static key, allowing victims to easily recover their files without paying a ransom. | [] | [] | [] |
871 | In August, we started detecting updated copies of PClock, which has been improved upon by the malware author. | [
{
"id": 46406,
"label": "TIME",
"start_offset": 4,
"end_offset": 10
},
{
"id": 46407,
"label": "malware",
"start_offset": 51,
"end_offset": 57
}
] | [] | [] |
872 | We set out to determine if this updated version of PClock holds up to some of the more prominent families. | [
{
"id": 46408,
"label": "malware",
"start_offset": 51,
"end_offset": 57
}
] | [] | [] |
873 | For the sake of clarity, I will refer to this newer version of PClock as PClock2 going forward. | [
{
"id": 44897,
"label": "malware",
"start_offset": 73,
"end_offset": 80
},
{
"id": 44896,
"label": "malware",
"start_offset": 63,
"end_offset": 69
}
] | [] | [] |
874 | The following sample is used for analysis: Figure 1. | [] | [] | [] |
875 | PClock2 | [
{
"id": 46409,
"label": "malware",
"start_offset": 0,
"end_offset": 7
}
] | [] | [] |
876 | analysis sample PClock2 is written in Visual Basic. | [
{
"id": 46410,
"label": "SOFTWARE",
"start_offset": 39,
"end_offset": 51
},
{
"id": 44898,
"label": "malware",
"start_offset": 17,
"end_offset": 24
}
] | [
{
"id": 188,
"from_id": 44898,
"to_id": 46410,
"type": "uses"
}
] | [] |
877 | For a copy of this file’s IDA Pro database (idb), please refer here. | [
{
"id": 46411,
"label": "SOFTWARE",
"start_offset": 26,
"end_offset": 33
}
] | [] | [] |
878 | When initially executed, PClock2 performs a very simple anti-analysis check where it will sleep for a random amount of time and compare the time spent sleeping against a set value. | [
{
"id": 46412,
"label": "malware",
"start_offset": 26,
"end_offset": 33
}
] | [] | [] |
879 | This check is essentially looking for sandbox systems where the sleep function accelerates analysis. | [] | [] | [] |
880 | Figure 2. Check by PClock2 for hooking of sleep function A simple check is performed to determine if the malware is running with administrative privileges. | [
{
"id": 46413,
"label": "malware",
"start_offset": 20,
"end_offset": 27
},
{
"id": 46414,
"label": "attack-pattern",
"start_offset": 32,
"end_offset": 39
}
] | [] | [] |
881 | Once completed, the malware sends the result via an HTTP POST request to a remote server. | [] | [] | [] |
882 | All data sent via HTTP POST requests is sent in the clear. | [] | [] | [] |
883 | Figure 3. HTTP POST request containing administrative privileges | [] | [] | [] |
884 | The ‘P0’ is statically set by the malware in the above request. | [] | [] | [] |
885 | The ‘1828’ represents the thread ID (TID) of the malware, while the ‘rnd’ GET variable is randomly generated. | [] | [] | [] |
886 | Throughout the runtime of PClock2, it makes multiple HTTP POST requests to a remote server using the same characteristics, including the ‘PO[TID]’ and the current time. | [
{
"id": 46416,
"label": "malware",
"start_offset": 27,
"end_offset": 34
}
] | [] | [] |
887 | Additionally, the user-agent used by the entire PClock family, including PClock2, is consistent across samples. | [
{
"id": 46417,
"label": "malware",
"start_offset": 48,
"end_offset": 54
},
{
"id": 46418,
"label": "malware",
"start_offset": 73,
"end_offset": 80
}
] | [] | [] |
888 | PClock2 proceeds to copy itself with the name “winjab.exe” in the following path. | [
{
"id": 44900,
"label": "FILEPATH",
"start_offset": 48,
"end_offset": 58
},
{
"id": 44899,
"label": "malware",
"start_offset": 1,
"end_offset": 8
}
] | [] | [] |
889 | While this particular sample is seen installing itself to the %ALLUSERSPROFILE% path, other samples have been witnessed using %APPDATA% instead. | [
{
"id": 46419,
"label": "FILEPATH",
"start_offset": 62,
"end_offset": 79
},
{
"id": 46420,
"label": "FILEPATH",
"start_offset": 126,
"end_offset": 135
}
] | [] | [] |
890 | PClock2 also enables persistence by setting the following registry key. | [
{
"id": 46421,
"label": "malware",
"start_offset": 1,
"end_offset": 8
}
] | [] | [] |
891 | All instances of the entire PClock family have been found to use this particular registry key. | [
{
"id": 44901,
"label": "malware",
"start_offset": 28,
"end_offset": 34
}
] | [] | [] |
892 | After installation is complete, the malware makes another HTTP POST containing the various file paths it used. | [] | [] | [] |
893 | Figure 4. HTTP POST request containing file paths of malware After installation, PClock2 will also set the following registry key with a value of ‘INSTALL_OK’. | [
{
"id": 46422,
"label": "malware",
"start_offset": 83,
"end_offset": 90
}
] | [] | [] |
894 | This particular registry key is used to hold the latest state of the malware. | [] | [] | [] |
895 | Other messages that might be present in this key include the following. | [] | [] | [] |
896 | The following registry keys are also used within the CLOCK sub-path by PClock2: PClock2 proceeds to use the API from blockchain.info to generate a unique Bitcoin (BTC) wallet identifier, which is configured to automatically forward payments to a hardcoded wallet identifier of ‘1MRfkK134ErfbcadUSoSUCBahngCqoBKju’. | [
{
"id": 46423,
"label": "malware",
"start_offset": 72,
"end_offset": 79
},
{
"id": 46424,
"label": "malware",
"start_offset": 82,
"end_offset": 89
},
{
"id": 46425,
"label": "DOMAIN",
"start_offset": 119,
"end_offset": 134
}
] | [] | [] |
897 | The following HTTPS request accomplishes this. | [] | [] | [] |
898 | PClock2 will also make a request to the following blockchain.info address to determine the current value of BTC. | [
{
"id": 46427,
"label": "DOMAIN",
"start_offset": 51,
"end_offset": 66
},
{
"id": 46426,
"label": "malware",
"start_offset": 1,
"end_offset": 8
}
] | [] | [] |
899 | This information is stored in the ‘\BData\B’ registry key as previously stated. | [
{
"id": 46428,
"label": "REGISTRYKEY",
"start_offset": 35,
"end_offset": 43
}
] | [] | [] |
900 | The malware proceeds to generate a unique key that will be used in subsequent file encryption using the following data: This data is concatenated to form a string similar to the following: Figure 5. | [] | [] | [] |
901 | Data collected to be used in formation of unique key This data is then hashed using the SHA256 algorithm to generate a unique key. | [] | [] | [] |
902 | This key is stored in the ‘\CData\C’ registry key as previously stated. | [
{
"id": 46429,
"label": "REGISTRYKEY",
"start_offset": 27,
"end_offset": 35
}
] | [] | [] |
903 | This key is also sent via a HTTP POST request. | [] | [] | [] |
904 | Figure 6. | [] | [] | [] |
905 | HTTP POST request containing unique SHA256 key PClock2 scans the file system of the victim in order to identify files that are to be encrypted. | [] | [] | [] |
906 | The following paths are ignored: Additionally, for a list of targeted file types, please see the following link. | [] | [] | [] |
907 | Once files are identified, PClock will begin encrypting them, one-by-one. | [
{
"id": 46430,
"label": "malware",
"start_offset": 28,
"end_offset": 34
}
] | [] | [] |
908 | Unlike the original version of PClock, this variant has forgone the simple XOR encryption routine in place of using RC4. | [
{
"id": 46431,
"label": "malware",
"start_offset": 31,
"end_offset": 37
}
] | [] | [] |
909 | The RC4 key is generated by concatenating the SHA256 value previously generated with the path to the file being encrypted. | [] | [] | [] |
910 | 250dd811187959220220574a185ccf669e06c0ee3926773a7cb94750c401812cC:\Documents and Settings\Administrator\Desktop\Form1.cs | [
{
"id": 2878,
"label": "SHA1",
"start_offset": 0,
"end_offset": 76
},
{
"id": 46432,
"label": "FILEPATH",
"start_offset": 81,
"end_offset": 121
}
] | [] | [] |
911 | It should be noted that PClock takes a very long time to encrypt these files. | [
{
"id": 46433,
"label": "malware",
"start_offset": 24,
"end_offset": 30
}
] | [] | [] |
912 | On a test sandbox, the malware took upwards of 20 minutes to complete encryption, which is less than ideal for an attacker as it gives the victim time to notice the infection and stop it. | [
{
"id": 46434,
"label": "TIME",
"start_offset": 36,
"end_offset": 57
}
] | [] | [] |