diff --git "a/test.jsonl" "b/test.jsonl" new file mode 100644--- /dev/null +++ "b/test.jsonl" @@ -0,0 +1,460 @@ +{"id":1,"text":"This post is also available in: 日本語 (Japanese) CTB-Locker is a well-known ransomware Trojan used by crimeware groups to encrypt files on the victim's endpoints and demand ransom payment to decrypt the files back to their original state, but most antiviruses detect it by mistake as CryptoLocker (only one vendor correctly detects it as CTB-Locker).","entities":[{"id":45800,"label":"malware","start_offset":288,"end_offset":300},{"id":45801,"label":"malware","start_offset":53,"end_offset":63},{"id":45802,"label":"malware","start_offset":342,"end_offset":352}],"relations":[],"Comments":[]} +{"id":2,"text":"The attack vector is very basic and repeats itself: It begins with a spear phishing email sent with SCR attachments (double zipped).","entities":[{"id":48941,"label":"attack-pattern","start_offset":69,"end_offset":115}],"relations":[],"Comments":[]} +{"id":3,"text":"Once executed by the user the first stage malware downloads and executes the ransomware from a fixed hardcoded server list.","entities":[],"relations":[],"Comments":[]} +{"id":4,"text":" The first known campaign was launched by Crimeware on November 2014.","entities":[{"id":45806,"label":"TIME","start_offset":55,"end_offset":68},{"id":48942,"label":"malware","start_offset":42,"end_offset":51}],"relations":[],"Comments":[]} +{"id":5,"text":"The first stage downloaded the ransomware from these sites:","entities":[],"relations":[],"Comments":[]} +{"id":6,"text":" A very serious campaign was launched between January 19, 2015 and January 20, 2015, and Palo Alto Networks Enterprise Security Platform has discovered more than 1000 unique attacks since.","entities":[{"id":22,"label":"identity","start_offset":90,"end_offset":108},{"id":44570,"label":"TIME","start_offset":46,"end_offset":62},{"id":44571,"label":"TIME","start_offset":67,"end_offset":83}],"relations":[],"Comments":[]} +{"id":7,"text":"The attacker used a polymorphic malware builder to generate malware with a unique hash for each victim, preventing signature-based solutions from detecting the new attacks before it was too late for the victim.","entities":[],"relations":[],"Comments":[]} +{"id":8,"text":"This tactic is a nightmare for legacy security products that are based on legacy techniques such as bytes signatures, since they can only detect attacks after the damage is done instead of preventing it as a true solution should.","entities":[],"relations":[],"Comments":[]} +{"id":9,"text":" Palo Alto Networks Enterprise Security Platform offers multilayer protection to prevent this attack along with other attacks without the need for prior knowledge of the specific attack.","entities":[{"id":31,"label":"identity","start_offset":1,"end_offset":19}],"relations":[],"Comments":[]} +{"id":10,"text":" We can see here that server hostnames were changed but they didn’t change the server IP address – see the attached file with results for files from last week’s campaign from VirusTotal.","entities":[{"id":45807,"label":"SOFTWARE","start_offset":175,"end_offset":185}],"relations":[],"Comments":[]} +{"id":11,"text":"Most legacy security programs could not detect this malware at the time it was posted.","entities":[],"relations":[],"Comments":[]} +{"id":12,"text":"If you re-test these hashes again from last week you can see an average of 49\/57 engines that detect last week’s threat – but that’s too little, too late for anyone who already lost data.","entities":[],"relations":[],"Comments":[]} +{"id":13,"text":" This campaign started earlier today, and the malware uses the same techniques and even the same IOCs: And only added two new hostnames:","entities":[{"id":45808,"label":"TIME","start_offset":23,"end_offset":36}],"relations":[],"Comments":[]} +{"id":14,"text":" By now you shouldn’t be surprised that one of them is on the same known malicious IP address.","entities":[],"relations":[],"Comments":[]} +{"id":15,"text":"We found 147 new unique pieces of malware today alone, two of them fully undetectable by the legacy security solutions in VirusTotal and most of them barely detected by one vendor (few have 4\/57 detection rate).","entities":[{"id":44574,"label":"SOFTWARE","start_offset":122,"end_offset":132}],"relations":[],"Comments":[]} +{"id":16,"text":"See below:","entities":[],"relations":[],"Comments":[]} +{"id":17,"text":" So basically you have two choices:","entities":[],"relations":[],"Comments":[]} +{"id":18,"text":" The most surprising fact about this campaign is that almost all the IOCs haven’t been changed: For those still using legacy solutions we’ve attached two lists of SHA256 hashes in a text file format for reference.","entities":[],"relations":[],"Comments":[]} +{"id":19,"text":"One list shows the new campaign, which continues to progress.","entities":[],"relations":[],"Comments":[]} +{"id":20,"text":"The other list is of last week’s campaign by the same attackers (exhaustive or close to it). Palo Alto Networks Enterprise Security Platform would have stopped this ransomware attack campaign thanks to the platform’s unique integration between the network, endpoint and the cloud to maximize security.","entities":[{"id":45809,"label":"identity","start_offset":94,"end_offset":112}],"relations":[],"Comments":[]} +{"id":21,"text":"Attacks aren't getting any less sophisticated, so it is time to leave legacy security solutions behind and upgrade to real, prevention-based security.","entities":[],"relations":[],"Comments":[]} +{"id":22,"text":" Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[],"relations":[],"Comments":[]} +{"id":23,"text":" Please mark, I'm not a robot!","entities":[],"relations":[],"Comments":[]} +{"id":24,"text":"By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. ","entities":[],"relations":[],"Comments":[]} +{"id":25,"text":"This post is also available in: 日本語 (Japanese) Over the past six months, we’ve seen a major increase in the number of attack campaigns with the ultimate goal of mining cryptocurrency.","entities":[],"relations":[],"Comments":[]} +{"id":26,"text":"It’s a subject Unit 42 has been tracking in the past year:","entities":[{"id":45810,"label":"identity","start_offset":15,"end_offset":22}],"relations":[],"Comments":[]} +{"id":27,"text":" So, what is driving a widespread shift from attackers and creating a significant trend in the industry?","entities":[],"relations":[],"Comments":[]} +{"id":28,"text":"There are three factors at work:","entities":[],"relations":[],"Comments":[]} +{"id":29,"text":" To answer the question in more detail, it’s important to put yourself into the criminal’s shoes and consider what alternative routes they have to monetize infections.","entities":[],"relations":[],"Comments":[]} +{"id":30,"text":"In this brief, we’ll share how this trend came to fruition, why it’s so prevalent, and how security professionals and defenders can keep an eye out for this rising type of threat.","entities":[],"relations":[],"Comments":[]} +{"id":31,"text":" How Attacks Monetize Infections","entities":[],"relations":[],"Comments":[]} +{"id":32,"text":"While targeted attacks gain the most attention from researchers and media, the majority of malware infections are untargeted and even indiscriminate.","entities":[],"relations":[],"Comments":[]} +{"id":33,"text":"Instead of seeking out specific targets, many criminals aim to infect as many systems as possible and then turn those infections into cash.","entities":[],"relations":[],"Comments":[]} +{"id":34,"text":"This has been true for over a decade, although the mechanisms available to criminals have shifted in that time.","entities":[],"relations":[],"Comments":[]} +{"id":35,"text":"To understand where we are now, it helps to look at how we got here, and to look at the evolution of common cybercriminal activities.","entities":[],"relations":[],"Comments":[]} +{"id":36,"text":"Back in the early 2000s, some of the earliest “botnet herders” made their income by relaying spam emails through infected computers.","entities":[{"id":45768,"label":"attack-pattern","start_offset":93,"end_offset":104},{"id":44575,"label":"TIME","start_offset":12,"end_offset":23}],"relations":[],"Comments":[]} +{"id":37,"text":"Over time, that business became less profitable due to anti-spam controls and ISPs preventing infected systems from directly relaying emails.","entities":[],"relations":[],"Comments":[]} +{"id":38,"text":"In the mid-2000s, criminals made great profits from using Banking Trojans to steal credentials for online banking websites, and subsequently draining the accounts’ associated funds.","entities":[{"id":45811,"label":"TIME","start_offset":7,"end_offset":16},{"id":45812,"label":"attack-pattern","start_offset":77,"end_offset":94}],"relations":[],"Comments":[]} +{"id":39,"text":"This account takeover activity continues today, but various anti-fraud measures and law enforcement actions have made it less profitable and riskier for criminals.","entities":[],"relations":[],"Comments":[]} +{"id":40,"text":"Another aspect of Banking Trojan infections is that, while the criminal may be infecting hosts indiscriminately, the value of the host greatly depends on the individual who owns it, and the criminals’ ability to “cash out” their bank account.","entities":[],"relations":[],"Comments":[]} +{"id":41,"text":"Figure 1 is a capture from a book I wrote with some colleagues in 2008, “Cyber Fraud: Tactics, Techniques, and Procedures.”","entities":[{"id":51804,"label":"TIME","start_offset":66,"end_offset":70}],"relations":[],"Comments":[]} +{"id":42,"text":"It shows the price that a criminal enterprise called IFRAME DOLLARS was charging to infect computers in various countries at that time.","entities":[{"id":44577,"label":"threat-actor","start_offset":53,"end_offset":67}],"relations":[],"Comments":[]} +{"id":43,"text":"Figure 1: Capture from Cyber Fraud: Tactics, Techniques, and Procedures showing prices of host infections by country.","entities":[],"relations":[],"Comments":[]} +{"id":44,"text":"In 2007, the infection of a system in Australia went for US$0.60, while an infection in Poland was only a fraction of the cost, at US$0.096.","entities":[{"id":45814,"label":"location","start_offset":38,"end_offset":48},{"id":45815,"label":"location","start_offset":88,"end_offset":94},{"id":45813,"label":"TIME","start_offset":3,"end_offset":7}],"relations":[],"Comments":[]} +{"id":45,"text":"The difference in price represented the difference in value: criminals were able to make more money through a Banking Trojan account takeover from an Australian infection than they could in Poland.","entities":[{"id":45771,"label":"malware","start_offset":110,"end_offset":124},{"id":45772,"label":"attack-pattern","start_offset":125,"end_offset":141},{"id":44579,"label":"location","start_offset":190,"end_offset":196},{"id":44580,"label":"location","start_offset":150,"end_offset":160}],"relations":[],"Comments":[]} +{"id":47,"text":"As anti-fraud protections evolved, so did the criminals.","entities":[],"relations":[],"Comments":[]} +{"id":48,"text":"Fast forward five years to 2013 and the rise of the Ransomware business model","entities":[{"id":44581,"label":"TIME","start_offset":27,"end_offset":31}],"relations":[],"Comments":[]} +{"id":49,"text":"This new way to generate profit had two major advantages over account takeovers: ","entities":[],"relations":[],"Comments":[]} +{"id":50,"text":"Put another way, the ransomware model represented both increased efficiency and decreased risk in monetizing the infection.","entities":[],"relations":[],"Comments":[]} +{"id":51,"text":"Anyone who’s been paying attention to cybercrime since 2013 is aware of the ransomware surge, infecting systems throughout the world and plaguing networks’ administrators.","entities":[{"id":44582,"label":"TIME","start_offset":55,"end_offset":59}],"relations":[],"Comments":[]} +{"id":52,"text":"While only a tiny fraction (possibly 1 in 1000) of systems infected with a banking Trojan pay out for attackers, a much higher portion of ransomware victims pay to get their files back.","entities":[],"relations":[],"Comments":[]} +{"id":53,"text":"While US$300 payments are less than a single account takeover could return, ransomware makes greater returns due to the volume and decreased risk in this new business model.","entities":[],"relations":[],"Comments":[]} +{"id":54,"text":"Cybercriminals have become good business people: they saw the benefits and embraced the change.","entities":[],"relations":[],"Comments":[]} +{"id":55,"text":"Enter “The Bubble” – Where We Are Now","entities":[],"relations":[],"Comments":[]} +{"id":56,"text":"In the last two years, but particularly in the last six months, the price of bitcoin and other cryptocurrencies experienced a massive price surge with respect to the U.S. dollar and other fiat currencies.","entities":[],"relations":[],"Comments":[]} +{"id":57,"text":"Here’s the chart for bitcoin over the last two years, showing a rise of 2,000% to 4,000% in the versus the U.S. dollar.","entities":[{"id":44585,"label":"SOFTWARE","start_offset":21,"end_offset":28}],"relations":[],"Comments":[]} +{"id":58,"text":"Figure 2: Price of bitcoin in U.S. dollars from CoinMarketCap While botnets mining cryptocurrency is nothing new, the technique was much less profitable than using ransomware.","entities":[{"id":45817,"label":"SOFTWARE","start_offset":19,"end_offset":26},{"id":45818,"label":"SOFTWARE","start_offset":48,"end_offset":60}],"relations":[],"Comments":[]} +{"id":59,"text":"In fact, with the rise of specialized bitcoin mining hardware, no regular PC can make any significant amount of money for an attacker.","entities":[],"relations":[],"Comments":[]} +{"id":60,"text":"However, there are many other “crypto coins” in the market today.","entities":[],"relations":[],"Comments":[]} +{"id":61,"text":"The one we see mined most by attackers is called Monero.","entities":[{"id":45819,"label":"SOFTWARE","start_offset":49,"end_offset":55}],"relations":[],"Comments":[]} +{"id":62,"text":"In contrast to bitcoin, Monero was designed to enable private transactions using a closed ledger, and its mining algorithm is still mined effectively by both PC CPUs and GPUs.","entities":[{"id":45820,"label":"SOFTWARE","start_offset":24,"end_offset":30}],"relations":[],"Comments":[]} +{"id":63,"text":"As the chart below shows, Monero has risen even faster than bitcoin in price in the last two years, with more than a 30,000% gain in U.S. dollars.","entities":[{"id":45773,"label":"TIME","start_offset":84,"end_offset":98},{"id":44583,"label":"SOFTWARE","start_offset":26,"end_offset":32},{"id":44584,"label":"SOFTWARE","start_offset":60,"end_offset":67}],"relations":[],"Comments":[]} +{"id":64,"text":"Figure 3: Price of Monero in U.S. dollars from CoinMarketCap ","entities":[{"id":45821,"label":"SOFTWARE","start_offset":19,"end_offset":25},{"id":45823,"label":"SOFTWARE","start_offset":47,"end_offset":60}],"relations":[],"Comments":[]} +{"id":65,"text":"A normal PC used to mine Monero can earn around US$0.25 per day at the current prices.","entities":[{"id":45824,"label":"SOFTWARE","start_offset":25,"end_offset":31}],"relations":[],"Comments":[]} +{"id":66,"text":"That number is small, but it’s important to note that it doesn’t matter what country or network a Monero miner is part of: computers in Australia and Poland mine at the same speed.","entities":[{"id":44586,"label":"SOFTWARE","start_offset":98,"end_offset":104},{"id":44587,"label":"location","start_offset":136,"end_offset":145},{"id":44588,"label":"location","start_offset":150,"end_offset":156}],"relations":[],"Comments":[]} +{"id":67,"text":"Every infected system is a profit-generating resource when mining Monero, and users are much less likely to identify their infection and remove the mining program than they would be with ransomware.","entities":[{"id":45825,"label":"SOFTWARE","start_offset":66,"end_offset":72}],"relations":[],"Comments":[]} +{"id":68,"text":"For context, in January, we found a Monero mining campaign that infected around 15 million systems, largely in the developing world.","entities":[{"id":45827,"label":"SOFTWARE","start_offset":36,"end_offset":42},{"id":45826,"label":"TIME","start_offset":16,"end_offset":23},{"id":45828,"label":"location","start_offset":115,"end_offset":131}],"relations":[],"Comments":[]} +{"id":69,"text":"If these systems remained infected for at least 24 hours each, the attackers could have earned well over 3 million U.S. dollars in Monero.","entities":[{"id":260,"label":"TIME","start_offset":39,"end_offset":56},{"id":44589,"label":"SOFTWARE","start_offset":131,"end_offset":137}],"relations":[],"Comments":[]} +{"id":70,"text":"Additionally, the risk of arrest and conviction is significantly lower than with ransomware, as mining cryptocurrency is less likely to generate reports to law enforcement than a data-destroying ransomware infection.","entities":[],"relations":[],"Comments":[]} +{"id":71,"text":" What’s Next?","entities":[],"relations":[],"Comments":[]} +{"id":72,"text":"This wave of attacks will continue as long as it maintains a high level of profitability with a low level of risk for cybercriminals.","entities":[],"relations":[],"Comments":[]} +{"id":73,"text":"For defenders, it’s important to note that the techniques used to infect systems with coin mining malware are the same as they were for ransomware.","entities":[],"relations":[],"Comments":[]} +{"id":74,"text":"Infections typically begin with emails carrying malicious macro documents, drive-by exploit kits targeting browsers, or direct attacks on servers running vulnerable software.","entities":[],"relations":[],"Comments":[]} +{"id":75,"text":"There is no single solution to stopping these attacks, but the same technologies and policies you use to prevent other malware infections will be effective.","entities":[{"id":44590,"label":"attack-pattern","start_offset":119,"end_offset":137}],"relations":[],"Comments":[]} +{"id":76,"text":"Across the changing landscape of botnet herders, Banking Trojans, ransomware and coin mining is one constant: the business-savvy drive to maximize profit and reduce risk.","entities":[],"relations":[],"Comments":[]} +{"id":77,"text":"Using these as our guide, we can make sense of where we are today, how we got here, and be prepared for what has yet to develop in the future.","entities":[],"relations":[],"Comments":[]} +{"id":78,"text":"Here are three things to watch for:","entities":[],"relations":[],"Comments":[]} +{"id":79,"text":"1. A marked increase in the price of Monero or other cryptocurrencies will draw even more attackers into this business.","entities":[{"id":45829,"label":"SOFTWARE","start_offset":37,"end_offset":43}],"relations":[],"Comments":[]} +{"id":80,"text":"For many users, this could actually be a positive development, as the negative impact of having resources sapped from one’s computer is much less than paying a ransom or restoring your system from a backup due to ransomware.","entities":[],"relations":[],"Comments":[]} +{"id":81,"text":"Conversely, a crash in the price of cryptocurrencies will decrease the profitability and drive criminals back to ransomware.","entities":[],"relations":[],"Comments":[]} +{"id":82,"text":"2. Listen to your fans or keep an eye on your CPU usage.","entities":[],"relations":[],"Comments":[]} +{"id":83,"text":"Many users realize their system is infected with coin mining malware when their laptop fans kick into high-speed mode to keep the overtaxed CPU cool.","entities":[],"relations":[],"Comments":[]} +{"id":84,"text":"Listening to fans won’t work at the enterprise scale, but implementing widespread CPU performance monitoring could be a good way to find compromised devices.","entities":[],"relations":[],"Comments":[]} +{"id":85,"text":"This will also help you identify the coin mining “insider threat,” as misguided administrators may see their organizations’ unused CPU time as a way to generate personal income.","entities":[],"relations":[],"Comments":[]} +{"id":86,"text":"3. Criminals will find ways to target these attacks.","entities":[],"relations":[],"Comments":[]} +{"id":87,"text":"Compromising a user’s browser or a regular home PC will net the criminal an average system for mining coins, but higher-end systems will generate more income.","entities":[{"id":45830,"label":"attack-pattern","start_offset":0,"end_offset":29}],"relations":[],"Comments":[]} +{"id":88,"text":"Attackers will soon begin targeting devices with higher specifications to get more bang for their buck.","entities":[],"relations":[],"Comments":[]} +{"id":89,"text":"Gaming PCs with high-end GPUs and servers with large numbers of processing cores will be prime targets.","entities":[],"relations":[],"Comments":[]} +{"id":90,"text":" Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[],"relations":[],"Comments":[]} +{"id":91,"text":" Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.","entities":[],"relations":[],"Comments":[]} +{"id":92,"text":"It’s that time of year again – our researchers have analyzed and reviewed the threats and attacks that occurred during the first half of 2021.","entities":[{"id":45831,"label":"TIME","start_offset":123,"end_offset":141}],"relations":[],"Comments":[]} +{"id":93,"text":"Our report, Attacks From All Angles: 2021 Midyear Security Roundup, highlights many of the active attacks we saw, from APTs to ransomware to zero-day exploits.","entities":[{"id":44591,"label":"TIME","start_offset":37,"end_offset":49},{"id":44592,"label":"attack-pattern","start_offset":141,"end_offset":158}],"relations":[],"Comments":[]} +{"id":94,"text":"I’d like to highlight an area where we are seeing increased activity: attacks against cloud infrastructures.","entities":[],"relations":[],"Comments":[]} +{"id":95,"text":"I’ve spoken on this at a few events and asked my audiences how many have active cloud infrastructure projects going on, the answer is always most of them.","entities":[],"relations":[],"Comments":[]} +{"id":96,"text":"In our 1H’ 2021 Cyber Risk Index, we asked organizations what their top infrastructure risks are.","entities":[{"id":45832,"label":"identity","start_offset":16,"end_offset":32},{"id":44593,"label":"TIME","start_offset":7,"end_offset":15}],"relations":[],"Comments":[]} +{"id":97,"text":"Cloud security has been in the top two for the last few years.","entities":[],"relations":[],"Comments":[]} +{"id":98,"text":"Obviously, many organizations are moving quickly to the cloud and, as such, need to be thinking about how to secure it.","entities":[],"relations":[],"Comments":[]} +{"id":99,"text":"Below is an overview of what we’re seeing in cloud attacks.","entities":[],"relations":[],"Comments":[]} +{"id":100,"text":" Threats Impacting Cloud Environments","entities":[],"relations":[],"Comments":[]} +{"id":101,"text":"In our first half report, we highlight an APT group named TeamTNT that has been targeting clouds for quite a while now.","entities":[{"id":45833,"label":"threat-actor","start_offset":58,"end_offset":65}],"relations":[],"Comments":[]} +{"id":102,"text":"They have focused most of their efforts on planting crypto-mining malware on cloud servers in an effort to mine Monero coins, but we have also seen them utilize DDoS IRC bots, steal cloud account credentials, and exfil data.","entities":[{"id":44594,"label":"SOFTWARE","start_offset":112,"end_offset":118},{"id":44595,"label":"attack-pattern","start_offset":161,"end_offset":165},{"id":44596,"label":"attack-pattern","start_offset":176,"end_offset":207},{"id":44597,"label":"attack-pattern","start_offset":213,"end_offset":223},{"id":44598,"label":"malware","start_offset":52,"end_offset":73}],"relations":[],"Comments":[]} +{"id":103,"text":"As you can see from the above diagram, all of these are end goals for most attacks.","entities":[],"relations":[],"Comments":[]} +{"id":104,"text":"Speaking of data exfil, in the first half we saw APT actors utilize cloud-based file storage to exfiltrate their stolen data.","entities":[],"relations":[],"Comments":[]} +{"id":105,"text":"For example, we found that Conti operators use the cloud storage synchronization tool Rclone to upload files to the Mega cloud storage service.","entities":[{"id":377,"label":"malware","start_offset":116,"end_offset":120},{"id":44599,"label":"threat-actor","start_offset":27,"end_offset":42},{"id":44600,"label":"tools","start_offset":86,"end_offset":92},{"id":44601,"label":"SOFTWARE","start_offset":116,"end_offset":142}],"relations":[{"id":1,"from_id":44599,"to_id":44600,"type":"uses"},{"id":2,"from_id":44600,"to_id":44601,"type":"exfiltrates-to"},{"id":3,"from_id":44599,"to_id":44601,"type":"exfiltrates-to"}],"Comments":[]} +{"id":106,"text":"Similarly, DarkSide operators used Mega client for exfiltrating files to cloud storage, 7-Zip for archiving, and PuTTY application for network file transfers.","entities":[{"id":45834,"label":"threat-actor","start_offset":11,"end_offset":29},{"id":45835,"label":"tools","start_offset":35,"end_offset":46},{"id":45836,"label":"tools","start_offset":88,"end_offset":93},{"id":45837,"label":"tools","start_offset":113,"end_offset":118}],"relations":[{"id":120,"from_id":45834,"to_id":45835,"type":"uses"},{"id":121,"from_id":45834,"to_id":45836,"type":"uses"},{"id":122,"from_id":45834,"to_id":45837,"type":"uses"}],"Comments":[]} +{"id":107,"text":"This use of known, legitimate tools is not new; we call that “living off the land” and have seen this tactic pick up recently, including usage by ransomware actors.","entities":[{"id":45838,"label":"tools","start_offset":62,"end_offset":81}],"relations":[],"Comments":[]} +{"id":108,"text":"Many organizations now need to look at ways of monitoring legitimate tools usage within their networks to identify any malicious uses.","entities":[],"relations":[],"Comments":[]} +{"id":109,"text":"Cloud Security Architecture","entities":[],"relations":[],"Comments":[]} +{"id":110,"text":"When developing your cloud security architecture and strategy, it is important to always keep the ends in mind.","entities":[],"relations":[],"Comments":[]} +{"id":111,"text":"In this case, what are the motivation and end goals of an attacker?","entities":[],"relations":[],"Comments":[]} +{"id":112,"text":"As you see in the image above, most cloud attacks are going to fall into one of these areas.","entities":[],"relations":[],"Comments":[]} +{"id":113,"text":"Depending on what you are doing as part of your cloud infrastructure, you should be able to identify if any or all of these end goals could be targeted in your environment.","entities":[],"relations":[],"Comments":[]} +{"id":114,"text":"From there, you can work backwards to develop your strategy for protecting those initial access areas tied to the different attacks.","entities":[],"relations":[],"Comments":[]} +{"id":115,"text":"A challenge many organizations face is that the cloud isn’t simple, and many of the technologies that make up the cloud are new, with new features being deployed all the time.","entities":[],"relations":[],"Comments":[]} +{"id":116,"text":"Understanding how these work and – more importantly – how to secure them can be very difficult.","entities":[],"relations":[],"Comments":[]} +{"id":117,"text":"Utilizing a security platform approach can help build your cloud to be more secure, but educating your architects and administrators will also help.","entities":[],"relations":[],"Comments":[]} +{"id":118,"text":"One key area is hardening your cloud account credentials, as these will be regularly targeted by malicious actors.","entities":[],"relations":[],"Comments":[]} +{"id":119,"text":"Using multi-factor authentication to access all accounts can minimize this risk tremendously.","entities":[],"relations":[],"Comments":[]} +{"id":120,"text":"Take a look at Trend Micro Cloud One, part of our complete cybersecurity platform, to learn more.","entities":[{"id":44602,"label":"SOFTWARE","start_offset":15,"end_offset":36}],"relations":[],"Comments":[]} +{"id":121,"text":"The cloud is only one aspect of our full 1H 2021 report.","entities":[{"id":45839,"label":"TIME","start_offset":41,"end_offset":48}],"relations":[],"Comments":[]} +{"id":122,"text":"To get more details on all the different threats and attacks we observed, download and read the full report here.","entities":[],"relations":[],"Comments":[]} +{"id":123,"text":" Tags Cloud | Cyber Crime | Expert Perspective | Cyber Threats | APT & Targeted Attacks | Network | Articles, News, Reports","entities":[],"relations":[],"Comments":[]} +{"id":124,"text":"Cybercriminals have embraced the anonymous nature of cryptocurrency as a new preferred method of profit.","entities":[],"relations":[],"Comments":[]} +{"id":125,"text":"Unit 42 released details about attackers hijacking web browsers to mine for compute resources and exchange for cryptocurrency.","entities":[{"id":45840,"label":"identity","start_offset":0,"end_offset":7}],"relations":[],"Comments":[]} +{"id":126,"text":"With the increasing value of cryptocurrency, such as bitcoin and Ethereum, and a better business model with higher returns than malware- and exploit-type attacks, it’s no surprise these types of attacks are becoming more commonplace.","entities":[{"id":44603,"label":"SOFTWARE","start_offset":53,"end_offset":60},{"id":44604,"label":"SOFTWARE","start_offset":65,"end_offset":73}],"relations":[],"Comments":[]} +{"id":127,"text":" Cybercriminals will compromise a website and abuse a legitimate tool on that site to gain access to the compute resources of site visitors’ systems.","entities":[{"id":45842,"label":"attack-pattern","start_offset":46,"end_offset":69},{"id":45841,"label":"attack-pattern","start_offset":21,"end_offset":41}],"relations":[],"Comments":[]} +{"id":128,"text":"Using this access, attackers will essentially steal compute resources and exchange them for cryptocurrency credit.","entities":[{"id":45843,"label":"attack-pattern","start_offset":46,"end_offset":69}],"relations":[],"Comments":[]} +{"id":129,"text":"This all occurs without the users’ consent or knowledge throughout the duration of their site visits.","entities":[],"relations":[],"Comments":[]} +{"id":130,"text":" The malicious activity itself doesn’t cause long-term damage to systems, and ends as soon as users leave the malicious or compromised site.","entities":[],"relations":[],"Comments":[]} +{"id":131,"text":"Additionally, the site will still provide users with its normal, intended functionality.","entities":[],"relations":[],"Comments":[]} +{"id":132,"text":"However, users likely experience a noticeable slowdown in system performance.","entities":[],"relations":[],"Comments":[]} +{"id":133,"text":" If you believe your system is being affected by this type of attack, leaving the site or closing your browser will, in most cases, end the attack.","entities":[],"relations":[],"Comments":[]} +{"id":134,"text":"Additionally, you should practice good cybersecurity hygiene.","entities":[],"relations":[],"Comments":[]} +{"id":135,"text":"This means avoiding unfamiliar websites, clicking on links or downloading attachments from unknown email senders, keeping products updated with the latest security patches, enabling multi-factor authentication, and using reputable security products.","entities":[],"relations":[],"Comments":[]} +{"id":136,"text":" Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! Please mark, I'm not a robot! ","entities":[],"relations":[],"Comments":[]} +{"id":137,"text":"By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. ","entities":[],"relations":[],"Comments":[]} +{"id":138,"text":"This post is also available in: 日本語 (Japanese) ","entities":[],"relations":[],"Comments":[]} +{"id":139,"text":"In our updated report on ransomware from Unit 42, “Ransomware: Unlocking the Lucrative Criminal Business Model,” Unit 42 researcher Bryan Lee notes: “In 2016, it was thought that there were less than one hundred active ransomware variants out in the wild.","entities":[{"id":45846,"label":"identity","start_offset":41,"end_offset":48},{"id":45847,"label":"TIME","start_offset":153,"end_offset":157},{"id":45844,"label":"identity","start_offset":113,"end_offset":120},{"id":45845,"label":"identity","start_offset":132,"end_offset":141}],"relations":[],"Comments":[]} +{"id":140,"text":"Today, the number of total ransomware variants at least over 150, if not hundreds more.” It’s reasonable to ask why ransomware continues not only to exist but to thrive.","entities":[],"relations":[],"Comments":[]} +{"id":141,"text":"The first answer to this, as we’ve outlined in our report, is that ransomware is a lucrative cybercriminal business model.","entities":[],"relations":[],"Comments":[]} +{"id":142,"text":"However, in addition to the human factor, there are technical reasons.","entities":[],"relations":[],"Comments":[]} +{"id":143,"text":"Specifically, there are three things that combine to make ransomware a particularly potent threat on the technical level:","entities":[],"relations":[],"Comments":[]} +{"id":144,"text":" In some ways, these three points state the obvious.","entities":[],"relations":[],"Comments":[]} +{"id":145,"text":"But the full ramifications and why these make ransomware hard to stop aren’t always discussed.","entities":[],"relations":[],"Comments":[]} +{"id":146,"text":" The way ransomware works is well documented, but let’s recap here.","entities":[],"relations":[],"Comments":[]} +{"id":147,"text":"Ransomware is downloaded to a user’s system and executed on it.","entities":[],"relations":[],"Comments":[]} +{"id":148,"text":"The way the attackers get the ransomware on the system varies: it can be through unpatched vulnerabilities, social engineering or both.","entities":[],"relations":[],"Comments":[]} +{"id":149,"text":"The most common way ransomware operators levy attacks is through email or by web browsing to malicious or compromised sites.","entities":[{"id":45848,"label":"attack-pattern","start_offset":65,"end_offset":123}],"relations":[],"Comments":[]} +{"id":150,"text":"The overwhelming majority of ransomware attacks are against Microsoft Windows systems.","entities":[{"id":44606,"label":"SOFTWARE","start_offset":60,"end_offset":77}],"relations":[],"Comments":[]} +{"id":151,"text":"Once malware is running on the user’s system, it seeks out and encrypts files and folders that hold information critical for the user, such as documents, business applications or even database files.","entities":[],"relations":[],"Comments":[]} +{"id":152,"text":"In some cases, the ransomware is sophisticated enough to target specific application files.","entities":[],"relations":[],"Comments":[]} +{"id":153,"text":"Most importantly, because the ransomware is executing with the compromised user’s privileges, any file the legitimate, now-compromised user has access to, including network shares and backups, is fair game for the ransomware.","entities":[{"id":44607,"label":"attack-pattern","start_offset":63,"end_offset":92}],"relations":[],"Comments":[]} +{"id":154,"text":" It’s this last point that gets to the heart of why ransomware is so potent.","entities":[],"relations":[],"Comments":[]} +{"id":155,"text":"From an operating system point of view, the ransomware IS the user.","entities":[],"relations":[],"Comments":[]} +{"id":156,"text":"Even though Microsoft Windows today features a robust user access control system, that system has inherent limitations.","entities":[{"id":44608,"label":"SOFTWARE","start_offset":12,"end_offset":29}],"relations":[],"Comments":[]} +{"id":157,"text":"In the early days of Window Vista, Microsoft enabled aggressive security checking to ensure user-initiated actions were legitimate.","entities":[{"id":45849,"label":"SOFTWARE","start_offset":21,"end_offset":33},{"id":45850,"label":"identity","start_offset":35,"end_offset":44}],"relations":[],"Comments":[]} +{"id":158,"text":"This was well-intentioned but ultimately backfired: users got fed up clicking “Are you sure?” dialog boxes and quickly disabled the feature, or just mindlessly clicked “OK” every time they saw it.","entities":[],"relations":[],"Comments":[]} +{"id":159,"text":"Microsoft made reasonable adjustments so that these alerts are now raised sparingly.","entities":[{"id":44609,"label":"identity","start_offset":0,"end_offset":9}],"relations":[],"Comments":[]} +{"id":160,"text":"Although that feature was never enabled to protect user data files like ransomware targets, there is a clear lesson from the experience: too many security checks on user activity fails in the end.","entities":[],"relations":[],"Comments":[]} +{"id":161,"text":" Bringing that lesson to bear here, the only way the operating system could protect against ransomware would be to raise “Are you sure?” dialog boxes on everyday operations against the kinds of files that ransomware targets.","entities":[],"relations":[],"Comments":[]} +{"id":162,"text":" And this is where the second point comes to bear.","entities":[],"relations":[],"Comments":[]} +{"id":163,"text":" Unlike other forms of malware, ransomware is very specific in its targeting.","entities":[],"relations":[],"Comments":[]} +{"id":164,"text":"It goes after the files users are most likely to care about.","entities":[],"relations":[],"Comments":[]} +{"id":165,"text":"These also happen to be files users are most likely to use on a day-to-day basis or that are critical to an organization’s operations.","entities":[],"relations":[],"Comments":[]} +{"id":166,"text":"Extra layers of protection for those files would be incredibly onerous.","entities":[],"relations":[],"Comments":[]} +{"id":167,"text":"Imagine having to click through “Are you sure?” dialog boxes for every document or picture you opened in a day.","entities":[],"relations":[],"Comments":[]} +{"id":168,"text":" From an engineering point of view, this sole, specific targeting of files that matter significantly increases the chances of ransomware’s success.","entities":[],"relations":[],"Comments":[]} +{"id":169,"text":"This brings us to the third point: there is little attack time wasted on files that don’t matter to the victim.","entities":[],"relations":[],"Comments":[]} +{"id":170,"text":"Even a successful ransomware attack that is halted early by security software will achieve some level of damage – enough to make the victim consider paying the ransom to get the files back.","entities":[],"relations":[],"Comments":[]} +{"id":171,"text":"If user32.dll were encrypted and unusable, it would be a problem.","entities":[{"id":44610,"label":"FILEPATH","start_offset":3,"end_offset":13}],"relations":[],"Comments":[]} +{"id":172,"text":"But when your organization’s overall accounting and audit report is inaccessible right before the big deadline, that’s catastrophic.","entities":[],"relations":[],"Comments":[]} +{"id":173,"text":" The net of these three points is that ransomware is a threat such that focus needs to be placed solely around prevention.","entities":[],"relations":[],"Comments":[]} +{"id":174,"text":"There is no effective solution for ransomware at the operating system level, as outlined above.","entities":[],"relations":[],"Comments":[]} +{"id":175,"text":"And unlike other attacks, ransomware attacks can’t succeed “just a little.”","entities":[],"relations":[],"Comments":[]} +{"id":176,"text":"In some cases, a single file lost is more than enough to count as a fully successful attack.","entities":[],"relations":[],"Comments":[]} +{"id":177,"text":" In some ways, ransomware is a threat unlike any other.","entities":[],"relations":[],"Comments":[]} +{"id":178,"text":"Its impact and scope are both broad and deep in ways that are unique.","entities":[],"relations":[],"Comments":[]} +{"id":179,"text":"Because of that, from a risk assessment point of view, ransomware needs to be put in a class by itself – a class that acknowledges that the risks from a successful attack of any kind are very high.","entities":[],"relations":[],"Comments":[]} +{"id":180,"text":" Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[],"relations":[],"Comments":[]} +{"id":181,"text":" Please mark, I'm not a robot!","entities":[],"relations":[],"Comments":[]} +{"id":182,"text":"By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. ","entities":[],"relations":[],"Comments":[]} +{"id":183,"text":"This post is also available in: 日本語 (Japanese) ","entities":[],"relations":[],"Comments":[]} +{"id":184,"text":"Over the past several weeks, Russia-Ukraine cyber activity has escalated substantially.","entities":[],"relations":[],"Comments":[]} +{"id":185,"text":"Beginning on Feb. 15, a series of distributed denial of service (DDoS) attacks commenced.","entities":[{"id":45851,"label":"TIME","start_offset":13,"end_offset":20},{"id":45852,"label":"attack-pattern","start_offset":34,"end_offset":70}],"relations":[],"Comments":[]} +{"id":186,"text":"These attacks have continued over the past week, impacting both the Ukrainian government and banking institutions.","entities":[{"id":44612,"label":"identity","start_offset":68,"end_offset":113}],"relations":[],"Comments":[]} +{"id":187,"text":"On Feb. 23, a new variant of wiper malware named HermeticWiper was discovered in Ukraine.","entities":[{"id":591,"label":"malware","start_offset":29,"end_offset":34},{"id":45853,"label":"TIME","start_offset":3,"end_offset":10},{"id":45855,"label":"malware","start_offset":49,"end_offset":62},{"id":45854,"label":"location","start_offset":81,"end_offset":88}],"relations":[{"id":123,"from_id":45855,"to_id":591,"type":"variant-of"},{"id":124,"from_id":45855,"to_id":45854,"type":"targets"}],"Comments":[]} +{"id":188,"text":"Shortly after, a new round of website defacement attacks were also observed impacting Ukrainian government organizations.","entities":[{"id":45856,"label":"identity","start_offset":86,"end_offset":120},{"id":45857,"label":"attack-pattern","start_offset":30,"end_offset":48}],"relations":[],"Comments":[]} +{"id":189,"text":" Consistent with our previous reporting on the topic, several western governments have issued recommendations for their populations to prepare for cyberattacks that could disrupt, disable or destroy critical infrastructure.","entities":[{"id":45858,"label":"identity","start_offset":62,"end_offset":81}],"relations":[],"Comments":[]} +{"id":190,"text":"We have already observed an increase in Russian cyber activity, which we reported on in our initial Threat Brief published last month and our recent report on the Gamaredon group.","entities":[{"id":45859,"label":"threat-actor","start_offset":163,"end_offset":178},{"id":45860,"label":"location","start_offset":40,"end_offset":47}],"relations":[],"Comments":[]} +{"id":191,"text":"Future attacks may target U.S. and Western European organizations in retaliation for increased sanctions or other political measures against the Russian government.","entities":[{"id":45862,"label":"location","start_offset":35,"end_offset":51},{"id":45863,"label":"identity","start_offset":35,"end_offset":65},{"id":45861,"label":"location","start_offset":26,"end_offset":30},{"id":45864,"label":"identity","start_offset":145,"end_offset":163}],"relations":[],"Comments":[]} +{"id":192,"text":"We recommend that all organizations proactively prepare to defend against this potential threat.","entities":[],"relations":[],"Comments":[]} +{"id":193,"text":" This post was substantially updated on Feb. 24 to add information on the recent DDoS attacks, HermeticWiper malware and website defacement; update our recommendations for how organizations should prepare for potential cyber impact; and provide additional details for our customers and clients on how we can help.","entities":[{"id":45866,"label":"TIME","start_offset":40,"end_offset":47},{"id":45867,"label":"attack-pattern","start_offset":81,"end_offset":93},{"id":45868,"label":"attack-pattern","start_offset":121,"end_offset":139},{"id":45865,"label":"malware","start_offset":95,"end_offset":108}],"relations":[],"Comments":[]} +{"id":194,"text":"This post was substantially updated March 31 to add information on phishing and scam attacks, cybersquatting trends, fake donation websites, DoS attacks on Ukrainian news sites and distribution of malicious binaries.","entities":[{"id":45871,"label":"attack-pattern","start_offset":94,"end_offset":108},{"id":45872,"label":"attack-pattern","start_offset":117,"end_offset":139},{"id":45873,"label":"attack-pattern","start_offset":141,"end_offset":152},{"id":45869,"label":"TIME","start_offset":36,"end_offset":44},{"id":45874,"label":"identity","start_offset":156,"end_offset":176},{"id":45875,"label":"attack-pattern","start_offset":181,"end_offset":215},{"id":45870,"label":"attack-pattern","start_offset":67,"end_offset":92}],"relations":[{"id":127,"from_id":45872,"to_id":45874,"type":"duplicate-of"},{"id":129,"from_id":45875,"to_id":45874,"type":"targets"},{"id":128,"from_id":45873,"to_id":45874,"type":"targets"},{"id":126,"from_id":45871,"to_id":45874,"type":"targets"},{"id":125,"from_id":45870,"to_id":45874,"type":"targets"}],"Comments":[]} +{"id":195,"text":" Full visualization of the techniques observed, relevant courses of action and indicators of compromise (IoCs) related to this report can be found in the Unit 42 ATOM viewer. We will continue to provide updates with new information and recommendations as they become available.","entities":[{"id":45780,"label":"SOFTWARE","start_offset":154,"end_offset":173}],"relations":[],"Comments":[]} +{"id":196,"text":" DDoS Attacks Impacting Ukrainian Government and Banking Institutions HermeticWiper Malware Website Defacement Rise in Phishing and Scam Attacks Increase in Cybersquatting Trends Fake Donation Websites DoS Attacks on Ukrainian News Sites Distribution of Apps How Palo Alto Networks Is Working to Keep You Safe How You Should Prepare for an Increase in Cyberthreats Such as Wipers, DDoS, Website Defacement and Other Related Attacks How Unit 42 Threat Intelligence and Security Consulting Can Help Additional Cybersecurity Resources Indicators of Compromise","entities":[{"id":45877,"label":"attack-pattern","start_offset":1,"end_offset":13},{"id":45879,"label":"attack-pattern","start_offset":84,"end_offset":109},{"id":45885,"label":"attack-pattern","start_offset":238,"end_offset":258},{"id":45889,"label":"attack-pattern","start_offset":387,"end_offset":405},{"id":45891,"label":"identity","start_offset":436,"end_offset":443},{"id":45876,"label":"malware","start_offset":70,"end_offset":83},{"id":45878,"label":"identity","start_offset":24,"end_offset":69},{"id":45880,"label":"attack-pattern","start_offset":119,"end_offset":144},{"id":45881,"label":"attack-pattern","start_offset":157,"end_offset":171},{"id":45882,"label":"attack-pattern","start_offset":179,"end_offset":201},{"id":45883,"label":"attack-pattern","start_offset":202,"end_offset":213},{"id":45884,"label":"identity","start_offset":217,"end_offset":237},{"id":45886,"label":"identity","start_offset":263,"end_offset":281},{"id":45887,"label":"attack-pattern","start_offset":373,"end_offset":379},{"id":45888,"label":"attack-pattern","start_offset":381,"end_offset":385}],"relations":[{"id":130,"from_id":45877,"to_id":45878,"type":"targets"}],"Comments":[]} +{"id":197,"text":"Appendix A: Cortex Xpanse: Identifying Assets That May Be Impacted by CISA’s Known Exploited Vulnerabilities","entities":[{"id":45892,"label":"SOFTWARE","start_offset":12,"end_offset":25},{"id":45893,"label":"identity","start_offset":70,"end_offset":75}],"relations":[],"Comments":[]} +{"id":198,"text":"On Feb. 15, the Cyberpolice of Ukraine reported that residents were actively receiving fake SMS text messages.","entities":[{"id":45894,"label":"TIME","start_offset":3,"end_offset":10},{"id":44614,"label":"identity","start_offset":16,"end_offset":38},{"id":44615,"label":"attack-pattern","start_offset":77,"end_offset":109}],"relations":[],"Comments":[]} +{"id":199,"text":"These messages were likely intended to cause alarm among the population, as they claimed that ATMs were malfunctioning.","entities":[],"relations":[],"Comments":[]} +{"id":200,"text":" Shortly after the text messages were observed, several DDoS attacks occurred.","entities":[{"id":45895,"label":"attack-pattern","start_offset":56,"end_offset":68}],"relations":[],"Comments":[]} +{"id":201,"text":"These attacks impacted Ukrainian government organizations including the Ministry of Defense, Ministry of Foreign Affairs, Armed Forces of Ukraine and the publicly funded broadcaster Ukrainian Radio.","entities":[{"id":44616,"label":"identity","start_offset":23,"end_offset":43},{"id":44617,"label":"identity","start_offset":72,"end_offset":91},{"id":44618,"label":"identity","start_offset":93,"end_offset":120},{"id":44619,"label":"identity","start_offset":122,"end_offset":145},{"id":44620,"label":"identity","start_offset":182,"end_offset":197}],"relations":[],"Comments":[]} +{"id":202,"text":"Additionally, the attacks targeted two banking institutions, PrivatBank and Oschadbank.","entities":[{"id":45896,"label":"identity","start_offset":61,"end_offset":71},{"id":45897,"label":"identity","start_offset":76,"end_offset":86}],"relations":[],"Comments":[]} +{"id":203,"text":"An initial investigation into the DDoS attacks suggested that Mirai and Meris bot networks may have been leveraged in the attacks.","entities":[{"id":45900,"label":"malware","start_offset":72,"end_offset":90},{"id":45898,"label":"attack-pattern","start_offset":34,"end_offset":46},{"id":45899,"label":"malware","start_offset":62,"end_offset":67}],"relations":[],"Comments":[]} +{"id":204,"text":" On Feb. 18, both the United States and the United Kingdom attributed these DDoS attacks to Russia’s Main Intelligence Directorate (GRU). Over the past week, Ukraine has continued to observe a relatively constant flow of DDoS attacks targeting its government and financial institutions.","entities":[{"id":44621,"label":"identity","start_offset":22,"end_offset":35},{"id":44622,"label":"TIME","start_offset":4,"end_offset":11},{"id":44623,"label":"identity","start_offset":44,"end_offset":58},{"id":44624,"label":"attack-pattern","start_offset":76,"end_offset":80},{"id":44625,"label":"threat-actor","start_offset":92,"end_offset":136},{"id":44626,"label":"identity","start_offset":159,"end_offset":166},{"id":44627,"label":"attack-pattern","start_offset":222,"end_offset":234},{"id":44628,"label":"identity","start_offset":249,"end_offset":286}],"relations":[{"id":4,"from_id":44624,"to_id":44625,"type":"attributed-to"},{"id":131,"from_id":44627,"to_id":44628,"type":"targets"}],"Comments":[]} +{"id":205,"text":"However, at this time, attribution for the ongoing attacks has not been established.","entities":[],"relations":[],"Comments":[]} +{"id":206,"text":"The Ukrainian CERT did identify a post on RaidForums from a user named “Carzita” that suggested that additional actors may also be launching DDoS and defacement attacks for undisclosed reasons.","entities":[{"id":45901,"label":"identity","start_offset":4,"end_offset":18},{"id":45903,"label":"identity","start_offset":72,"end_offset":79},{"id":45902,"label":"identity","start_offset":42,"end_offset":52},{"id":45904,"label":"attack-pattern","start_offset":141,"end_offset":145},{"id":45905,"label":"attack-pattern","start_offset":150,"end_offset":168}],"relations":[],"Comments":[]} +{"id":207,"text":"On Feb. 23, a malicious file named conhosts._exe (SHA256: 1bc44eef75779e3ca1eefb8ff5a64807dbc942b1e4a2672d77b9f6928d292591) was uploaded to a public malware repository from an organization in Kyiv, Ukraine.","entities":[{"id":678,"label":"SHA2","start_offset":58,"end_offset":122},{"id":44630,"label":"location","start_offset":192,"end_offset":205},{"id":44631,"label":"FILEPATH","start_offset":35,"end_offset":48},{"id":44632,"label":"TIME","start_offset":3,"end_offset":10}],"relations":[{"id":133,"from_id":678,"to_id":44631,"type":"indicates"}],"Comments":[]} +{"id":208,"text":"This executable is a signed file with a valid signature from an organization named Hermetica Digital Ltd. This signing certificate has since been explicitly revoked by its issuer.","entities":[{"id":45906,"label":"identity","start_offset":83,"end_offset":104}],"relations":[],"Comments":[]} +{"id":209,"text":"Upon execution, this file enumerates all files on a hard drive, wipes the partition info and then forces a system reboot, which predictably results in the following screen:","entities":[],"relations":[],"Comments":[]} +{"id":210,"text":" Further analysis has confirmed that the malware accepts command-line arguments allowing an attacker to instruct the malware to sleep for a period of time or to shut down the system.","entities":[],"relations":[],"Comments":[]} +{"id":211,"text":" Additionally the kernel module responsible for the actual wiping activity is from a legitimate application called EaseUS Partition Master.","entities":[{"id":45907,"label":"tools","start_offset":115,"end_offset":138}],"relations":[],"Comments":[]} +{"id":212,"text":"This software is designed as free partition software that can reorganize disk space for better performance.","entities":[],"relations":[],"Comments":[]} +{"id":213,"text":"In tracking this threat, early reports show that the malware has been deployed against a financial institution in Ukraine as well as two contractors in Latvia and Lithuania that provide services to the Ukrainian Government.","entities":[{"id":44633,"label":"location","start_offset":114,"end_offset":121},{"id":44634,"label":"identity","start_offset":202,"end_offset":222},{"id":44635,"label":"identity","start_offset":90,"end_offset":110},{"id":44636,"label":"location","start_offset":152,"end_offset":158},{"id":44637,"label":"location","start_offset":163,"end_offset":172},{"id":44638,"label":"malware","start_offset":53,"end_offset":60},{"id":44639,"label":"identity","start_offset":133,"end_offset":172}],"relations":[{"id":6,"from_id":44638,"to_id":44635,"type":"targets"},{"id":7,"from_id":44638,"to_id":44639,"type":"targets"}],"Comments":[]} +{"id":214,"text":"Additionally, ESET researchers have warned that they found this malware installed across “hundreds of machines” in Ukraine.","entities":[{"id":45908,"label":"identity","start_offset":14,"end_offset":18},{"id":45909,"label":"location","start_offset":115,"end_offset":122}],"relations":[],"Comments":[]} +{"id":215,"text":" Concurrent with the discovery of wiper malware, we also witnessed a second round of website defacements on Feb. 23.","entities":[{"id":45910,"label":"TIME","start_offset":108,"end_offset":115},{"id":45911,"label":"attack-pattern","start_offset":85,"end_offset":104}],"relations":[],"Comments":[]} +{"id":216,"text":"These attacks appear to have copied the messaging template observed in attacks exploiting the OctoberCMS vulnerability a month earlier on Jan.14, while adding a .onion web address and a message in red font that translates to, “Do you need proof, see the link at the end.” ","entities":[{"id":44640,"label":"vulnerability","start_offset":94,"end_offset":118},{"id":44641,"label":"TIME","start_offset":138,"end_offset":144}],"relations":[],"Comments":[]} +{"id":217,"text":"The .onion site links to an entity calling themselves “Free Civilian” and offering to sell databases containing the personal data of Ukrainian citizens.","entities":[],"relations":[],"Comments":[]} +{"id":218,"text":"Over the past 24 hours, the list of entities on the leaks section has expanded to 48 gov.ua domains and one Ukranian company (motorsich[.]com) that builds engines for airplanes and helicopters.","entities":[{"id":45912,"label":"TIME","start_offset":5,"end_offset":22},{"id":45913,"label":"identity","start_offset":108,"end_offset":124},{"id":45914,"label":"DOMAIN","start_offset":126,"end_offset":141}],"relations":[],"Comments":[]} +{"id":219,"text":" Our team analyzed the larger trends regarding Ukraine-related phishing and scam URLs detected by Advanced URL Filtering.","entities":[{"id":715,"label":"attack-pattern","start_offset":63,"end_offset":71},{"id":44643,"label":"attack-pattern","start_offset":76,"end_offset":85}],"relations":[],"Comments":[]} +{"id":220,"text":"We noticed an overall increase in the detection of websites that host phishing and scam URLs on domains using Ukraine-related TLDs such as gov.ua and com.ua, or containing popular Ukraine-related keywords such as \"ukraine\" and \"ukrainian\".","entities":[{"id":45915,"label":"attack-pattern","start_offset":70,"end_offset":78},{"id":45918,"label":"location","start_offset":214,"end_offset":221},{"id":45919,"label":"location","start_offset":110,"end_offset":117}],"relations":[],"Comments":[]} +{"id":221,"text":"This trend correlates with an increase in Google searches for terms like \"Ukraine aid.\"","entities":[{"id":45916,"label":"SOFTWARE","start_offset":42,"end_offset":48}],"relations":[],"Comments":[]} +{"id":223,"text":" From January to late February, it appears that the number of Ukraine-related phishing and scam sites largely followed a similar trend as Ukraine-related internet searches; however, the number of phishing and scam sites has continued to rise through mid-late March as the situation remains ongoing.","entities":[{"id":737,"label":"attack-pattern","start_offset":78,"end_offset":86},{"id":741,"label":"attack-pattern","start_offset":196,"end_offset":204},{"id":45920,"label":"TIME","start_offset":6,"end_offset":13},{"id":45925,"label":"attack-pattern","start_offset":209,"end_offset":219},{"id":45921,"label":"TIME","start_offset":17,"end_offset":30},{"id":45922,"label":"location","start_offset":62,"end_offset":69},{"id":45923,"label":"location","start_offset":138,"end_offset":145}],"relations":[],"Comments":[]} +{"id":224,"text":"Figure 8 shows that the number of Ukraine-related phishing\/scam sites is currently continuing to rise about a month after the “Ukraine aid” search term started trending in Google search.","entities":[{"id":747,"label":"attack-pattern","start_offset":50,"end_offset":58},{"id":45924,"label":"attack-pattern","start_offset":59,"end_offset":69},{"id":45926,"label":"location","start_offset":34,"end_offset":41},{"id":45927,"label":"SOFTWARE","start_offset":172,"end_offset":178}],"relations":[],"Comments":[]} +{"id":225,"text":" Among these phishing and scam URLs, we found a targeted phishing attack.","entities":[{"id":751,"label":"attack-pattern","start_offset":14,"end_offset":22},{"id":44645,"label":"attack-pattern","start_offset":27,"end_offset":36},{"id":44646,"label":"attack-pattern","start_offset":49,"end_offset":73}],"relations":[],"Comments":[]} +{"id":226,"text":"On March 16 while ingesting a third-party data feed, our in-house machine learning models detected a phishing webpage targeting a Ukrainian state administration employee.","entities":[{"id":756,"label":"attack-pattern","start_offset":101,"end_offset":109},{"id":45928,"label":"TIME","start_offset":3,"end_offset":11},{"id":45929,"label":"identity","start_offset":130,"end_offset":169}],"relations":[{"id":134,"from_id":756,"to_id":45929,"type":"targets"}],"Comments":[]} +{"id":227,"text":"The webpage is imitating a popular cloud file storage site.","entities":[],"relations":[],"Comments":[]} +{"id":228,"text":"Upon visiting the webpage, the “Username” field is pre-","entities":[],"relations":[],"Comments":[]} +{"id":229,"text":"populated with the targeted employee’s email address, and the user is then prompted to enter in their password in order to view a sensitive document as shown in Figure 9.","entities":[],"relations":[],"Comments":[]} +{"id":230,"text":" Figure 9. hxxps:\/\/startrackzm[.]com\/wap-admin\/ONE-DRIVE\/one%20d%20%20no%20auto.php?Email=REDACTED@REDACTED.gov.ua.","entities":[{"id":45930,"label":"URL","start_offset":11,"end_offset":114}],"relations":[],"Comments":[]} +{"id":231,"text":"A phishing webpage targeting a Ukrainian state administration employee, detected by our in-house machine learning models on March 16.Our teams at Palo Alto Networks are actively monitoring the phishing landscape surrounding Ukraine-related URLs and are sharing this threat intelligence with relevant authorities in Ukraine and internationally.","entities":[{"id":765,"label":"attack-pattern","start_offset":2,"end_offset":10},{"id":771,"label":"attack-pattern","start_offset":193,"end_offset":201},{"id":44647,"label":"identity","start_offset":31,"end_offset":70},{"id":44648,"label":"TIME","start_offset":124,"end_offset":132},{"id":44649,"label":"identity","start_offset":146,"end_offset":164},{"id":44650,"label":"location","start_offset":315,"end_offset":322}],"relations":[{"id":135,"from_id":765,"to_id":44647,"type":"targets"},{"id":136,"from_id":771,"to_id":44650,"type":"targets"}],"Comments":[]} +{"id":232,"text":"We are also sharing a list of IoCs that were detected as phishing and scam URLs.","entities":[{"id":45931,"label":"attack-pattern","start_offset":57,"end_offset":65},{"id":45932,"label":"attack-pattern","start_offset":70,"end_offset":79}],"relations":[],"Comments":[]} +{"id":233,"text":"Palo Alto Networks customers who subscribe to Advanced URL Filtering are already protected from these IoCs.","entities":[{"id":45933,"label":"identity","start_offset":0,"end_offset":18}],"relations":[],"Comments":[]} +{"id":234,"text":" We monitored a list of 50 legitimate Ukraine-related domains (e.g., popular news and donation websites) and keywords (e.g., Ukraine, refugee) as targets for cybersquatting.","entities":[{"id":45781,"label":"location","start_offset":125,"end_offset":132},{"id":45934,"label":"location","start_offset":38,"end_offset":45},{"id":44651,"label":"attack-pattern","start_offset":158,"end_offset":172}],"relations":[{"id":137,"from_id":44651,"to_id":45781,"type":"targets"}],"Comments":[]} +{"id":235,"text":"We detected 11,637 cybersquatting newly registered domains (NRDs) during February and March.","entities":[{"id":45935,"label":"TIME","start_offset":73,"end_offset":81},{"id":45936,"label":"TIME","start_offset":86,"end_offset":91}],"relations":[],"Comments":[]} +{"id":236,"text":"In particular, we noticed a sharp increase in the number of cybersquatting domains that were registered close to Feb. 24, as shown in Figure 10 below.","entities":[{"id":45937,"label":"attack-pattern","start_offset":60,"end_offset":74},{"id":45938,"label":"TIME","start_offset":113,"end_offset":120}],"relations":[],"Comments":[]} +{"id":237,"text":" We manually analyzed a sample set of these cybersquatting domains.","entities":[{"id":45782,"label":"attack-pattern","start_offset":44,"end_offset":58}],"relations":[],"Comments":[]} +{"id":238,"text":"Below we share some interesting case studies.","entities":[],"relations":[],"Comments":[]} +{"id":240,"text":"A detailed analysis of these domains revealed that many of them are fake.","entities":[],"relations":[],"Comments":[]} +{"id":241,"text":"These donation websites provide little to no information about the associated organization and distribution of funds.","entities":[],"relations":[],"Comments":[]} +{"id":242,"text":"Many of these websites use cryptocurrency wallets (e.g., BTC, ETH) to accept payment (likely because these wallets are easy to set up and require no verification). We also find that some websites are mimicking popular donation websites or organizations to trick users into paying them money.","entities":[{"id":45940,"label":"SOFTWARE","start_offset":57,"end_offset":60},{"id":45941,"label":"SOFTWARE","start_offset":62,"end_offset":65}],"relations":[],"Comments":[]} +{"id":243,"text":"We show some examples in Figure 11.","entities":[],"relations":[],"Comments":[]} +{"id":244,"text":"For instance, donatetoukraine[.]com is pretending to be associated with the popular Come Back Alive campaign.","entities":[{"id":45942,"label":"DOMAIN","start_offset":14,"end_offset":35},{"id":45943,"label":"campaign","start_offset":84,"end_offset":108}],"relations":[{"id":138,"from_id":45942,"to_id":45943,"type":"related-to"}],"Comments":[]} +{"id":245,"text":"While the banking information shared on the donation website matches the original campaign website, we confirmed that the BTC wallet address is different from the actual.","entities":[{"id":45944,"label":"SOFTWARE","start_offset":122,"end_offset":132}],"relations":[],"Comments":[]} +{"id":246,"text":" We found a cybersquatting domain – save-russia[.]today – that is launching DoS attacks on Ukrainian news sites.","entities":[{"id":44652,"label":"attack-pattern","start_offset":13,"end_offset":27},{"id":44653,"label":"DOMAIN","start_offset":37,"end_offset":56},{"id":44654,"label":"attack-pattern","start_offset":77,"end_offset":88},{"id":44655,"label":"identity","start_offset":92,"end_offset":112}],"relations":[{"id":8,"from_id":44653,"to_id":44655,"type":"targets"},{"id":112,"from_id":44652,"to_id":44653,"type":"uses"},{"id":113,"from_id":44654,"to_id":44653,"type":"uses"}],"Comments":[]} +{"id":247,"text":"Once a user opens the website in the browser, it starts making requests to various Ukrainian news sites and lists the number of requests made to each new site on the home page, as shown in Figure 12 below.","entities":[{"id":45945,"label":"identity","start_offset":83,"end_offset":103}],"relations":[],"Comments":[]} +{"id":248,"text":"Figure 12.","entities":[],"relations":[],"Comments":[]} +{"id":249,"text":"A cybersquatting domain save-russia[.]today is launching DoS attacks on Ukrainian news sites.","entities":[{"id":44656,"label":"attack-pattern","start_offset":2,"end_offset":16},{"id":44657,"label":"DOMAIN","start_offset":24,"end_offset":43},{"id":44658,"label":"attack-pattern","start_offset":57,"end_offset":68},{"id":44659,"label":"identity","start_offset":72,"end_offset":92}],"relations":[{"id":9,"from_id":44658,"to_id":44659,"type":"targets"},{"id":114,"from_id":44656,"to_id":44657,"type":"uses"},{"id":115,"from_id":44658,"to_id":44657,"type":"uses"}],"Comments":[]} +{"id":250,"text":"We strongly recommend that users be alert to the possibility of cybersquatting domains.","entities":[{"id":45946,"label":"attack-pattern","start_offset":64,"end_offset":78}],"relations":[],"Comments":[]} +{"id":251,"text":"In particular, fake donation websites mimicking popular websites can be misleading, as described earlier.","entities":[{"id":45948,"label":"attack-pattern","start_offset":38,"end_offset":64},{"id":45947,"label":"attack-pattern","start_offset":15,"end_offset":37}],"relations":[],"Comments":[]} +{"id":252,"text":"Before donating money, we recommend checking whether the website is referenced and shared by the official charity or government organization.","entities":[],"relations":[],"Comments":[]} +{"id":253,"text":"Our teams at Palo Alto Networks will continue monitoring domain squatting attacks and work to protect customers against them.","entities":[{"id":45949,"label":"identity","start_offset":13,"end_offset":31},{"id":45950,"label":"attack-pattern","start_offset":57,"end_offset":81}],"relations":[],"Comments":[]} +{"id":255,"text":" We detected campaigns of fake downloads where threat actors have set up web pages to host malicious binaries.","entities":[{"id":44660,"label":"attack-pattern","start_offset":26,"end_offset":40},{"id":44661,"label":"attack-pattern","start_offset":86,"end_offset":109}],"relations":[],"Comments":[]} +{"id":257,"text":"Most of these web pages show malicious binaries as popular browsers or communication apps in order to deceive users.","entities":[],"relations":[],"Comments":[]} +{"id":258,"text":"For example, we detected a website that was distributing a malicious binary by masquerading as a popular global communication app targeting users in Ukraine.","entities":[{"id":847,"label":"attack-pattern","start_offset":79,"end_offset":91},{"id":44662,"label":"location","start_offset":149,"end_offset":156},{"id":44663,"label":"attack-pattern","start_offset":44,"end_offset":75}],"relations":[],"Comments":[]} +{"id":260,"text":"Note that Palo Alto Networks customers receive protections against such domains from the Next-Generation Firewall via Advanced URL Filtering, DNS Security and WildFire URL Analysis subscriptions.","entities":[{"id":45955,"label":"SOFTWARE","start_offset":159,"end_offset":167},{"id":45954,"label":"identity","start_offset":10,"end_offset":28}],"relations":[],"Comments":[]} +{"id":261,"text":"We also found that these fake download campaigns rotate domains to distribute the same malicious binaries.","entities":[{"id":44664,"label":"attack-pattern","start_offset":25,"end_offset":38},{"id":44665,"label":"attack-pattern","start_offset":87,"end_offset":105}],"relations":[],"Comments":[]} +{"id":262,"text":"For example, we detected two domains distributing the same malicious binary where one domain was impersonating a popular, widely used video conferencing application and the other a widely used internet browser.","entities":[],"relations":[],"Comments":[]} +{"id":264,"text":"Our teams at Palo Alto Networks will continue to monitor and work to protect our customers against such attacks.","entities":[{"id":44666,"label":"identity","start_offset":13,"end_offset":31}],"relations":[],"Comments":[]} +{"id":267,"text":" Consistent with our previous reporting on the situation, Unit 42 continues to lead a company-wide effort to collect, evaluate and disseminate the latest intelligence on cyber activity related to Russia and Ukraine.","entities":[{"id":45785,"label":"identity","start_offset":58,"end_offset":65},{"id":45783,"label":"location","start_offset":196,"end_offset":202},{"id":45784,"label":"location","start_offset":207,"end_offset":214}],"relations":[],"Comments":[]} +{"id":268,"text":"We are actively collaborating with our partners in industry and governments to share our analysis and findings based on our global threat telemetry network.","entities":[],"relations":[],"Comments":[]} +{"id":269,"text":" These efforts have enabled us to make near-daily updates to our platform to ensure our customers have the best protection possible.","entities":[],"relations":[],"Comments":[]} +{"id":270,"text":"This includes blocking hundreds of domain names, IP addresses and URLs for our customers related to newly discovered attacks.","entities":[],"relations":[],"Comments":[]} +{"id":271,"text":"We’ve updated and added signatures to the WildFire analysis and Cortex XDR Prevent and Pro products to block newly discovered vulnerabilities and malware including HermeticWiper.","entities":[{"id":45961,"label":"SOFTWARE","start_offset":42,"end_offset":50},{"id":45960,"label":"malware","start_offset":164,"end_offset":177},{"id":45962,"label":"SOFTWARE","start_offset":64,"end_offset":90}],"relations":[],"Comments":[]} +{"id":272,"text":"Read more about Cortex XDR protections.","entities":[{"id":45963,"label":"SOFTWARE","start_offset":16,"end_offset":26}],"relations":[],"Comments":[]} +{"id":273,"text":"Our Threat Prevention and Web Application and API Security products added coverage for the OctoberCMS vulnerability exploited in the WhisperGate attacks, and we released an XSOAR Playbook to help organizations hunt for this threat.","entities":[{"id":906,"label":"malware","start_offset":133,"end_offset":144},{"id":44671,"label":"campaign","start_offset":133,"end_offset":152},{"id":44672,"label":"SOFTWARE","start_offset":173,"end_offset":178},{"id":44670,"label":"vulnerability","start_offset":91,"end_offset":115}],"relations":[{"id":10,"from_id":44671,"to_id":44670,"type":"delivers"}],"Comments":[]} +{"id":274,"text":"Cortex Xpanse can assist with understanding and managing your organization’s attack surface as well as identifying vulnerable resources.","entities":[{"id":45964,"label":"SOFTWARE","start_offset":0,"end_offset":13}],"relations":[],"Comments":[]} +{"id":275,"text":" We have released public reports on the WhisperGate attacks and the infrastructure and tactics used by the Gamaredon group.","entities":[{"id":45965,"label":"malware","start_offset":40,"end_offset":51},{"id":45966,"label":"threat-actor","start_offset":107,"end_offset":122}],"relations":[],"Comments":[]} +{"id":276,"text":"On the Unit 42 website, you will also find a free ATOM which contains a structured mapping of the Gamaredon group’s tactics aligned to MITRE’s ATT&CK framework.","entities":[{"id":44673,"label":"identity","start_offset":7,"end_offset":14},{"id":44674,"label":"threat-actor","start_offset":98,"end_offset":107},{"id":44675,"label":"SOFTWARE","start_offset":135,"end_offset":159},{"id":44676,"label":"SOFTWARE","start_offset":50,"end_offset":54}],"relations":[],"Comments":[]} +{"id":277,"text":" As the situation continues to develop, we’ll continue to update our blog with the latest information.","entities":[],"relations":[],"Comments":[]} +{"id":278,"text":" There is no single action you can take to protect your organization against this threat.","entities":[],"relations":[],"Comments":[]} +{"id":279,"text":"Unlike a new malware family or vulnerability in the wild, the attacks we expect could come in many forms.","entities":[],"relations":[],"Comments":[]} +{"id":280,"text":"Several western governments have proposed broad recommendations focused on technical hygiene.","entities":[{"id":45967,"label":"identity","start_offset":8,"end_offset":27}],"relations":[],"Comments":[]} +{"id":281,"text":"We consider these appropriate given the variety of tactics that Russian actors have used in the past.","entities":[{"id":45968,"label":"identity","start_offset":64,"end_offset":78}],"relations":[],"Comments":[]} +{"id":282,"text":" We recommend organizations prioritize actions in the following four areas: There is no way to know for certain what shape an attack may take, but taking these steps will help provide broad protection against what we expect to come.","entities":[],"relations":[],"Comments":[]} +{"id":283,"text":" Unit 42, the threat intelligence and security consulting arm of Palo Alto Networks, has a team of experts who can help your organization assess and test your security controls with proactive assessments and incident simulation services.","entities":[{"id":45970,"label":"identity","start_offset":1,"end_offset":8},{"id":45971,"label":"identity","start_offset":65,"end_offset":83}],"relations":[],"Comments":[]} +{"id":284,"text":"Because of the likelihood of ransomware attacks – or destructive attacks that pose as ransomware – it may be beneficial to focus on preparing in this area, particularly ensuring backup and recovery plans are in place.","entities":[],"relations":[],"Comments":[]} +{"id":285,"text":"We have distilled the knowledge we’ve gained from responding to hundreds of ransomware incidents into our Ransomware Readiness Assessment offering, which is designed to help organizations strengthen their processes and technology to mitigate threats like the ones we expect in the coming days and weeks.","entities":[],"relations":[],"Comments":[]} +{"id":286,"text":" If you think you may have been compromised by wiper attacks, Gamaredon, DDoS attacks or other cyber activity related to Russia-Ukraine, or have an urgent matter, get in touch with the Unit 42 Incident Response team or call North America Toll-Free: 866.486.4842 (866.4.UNIT42), EMEA: +31.20.299.3130, APAC: +65.6983.8730, or Japan: +81.50.1790.0200.","entities":[{"id":45972,"label":"threat-actor","start_offset":62,"end_offset":71},{"id":45975,"label":"location","start_offset":325,"end_offset":330},{"id":45976,"label":"location","start_offset":301,"end_offset":305},{"id":45979,"label":"identity","start_offset":185,"end_offset":215},{"id":45973,"label":"attack-pattern","start_offset":73,"end_offset":85},{"id":45974,"label":"location","start_offset":224,"end_offset":237},{"id":45977,"label":"location","start_offset":278,"end_offset":282},{"id":45980,"label":"attack-pattern","start_offset":47,"end_offset":60}],"relations":[],"Comments":[]} +{"id":287,"text":" Threat Brief: Ongoing Russia and Ukraine Cyber Conflict (Jan. 20) Russia’s Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine (Updated Feb. 16)","entities":[{"id":965,"label":"threat-actor","start_offset":76,"end_offset":85},{"id":966,"label":"threat-actor","start_offset":90,"end_offset":104},{"id":51805,"label":"TIME","start_offset":58,"end_offset":65},{"id":51806,"label":"TIME","start_offset":151,"end_offset":158},{"id":45982,"label":"location","start_offset":23,"end_offset":29},{"id":45983,"label":"location","start_offset":34,"end_offset":41},{"id":45981,"label":"location","start_offset":67,"end_offset":74}],"relations":[{"id":139,"from_id":965,"to_id":966,"type":"duplicate-of"},{"id":141,"from_id":966,"to_id":45981,"type":"originates-from"},{"id":140,"from_id":965,"to_id":45981,"type":"originates-from"}],"Comments":[]} +{"id":288,"text":"Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot Threat Briefing: Protecting Against Russia-Ukraine Cyber Activity Palo Alto Networks Resource Page: Protect Against Russia-Ukraine Cyber Activity Cortex XDR Protections Against Malware Associated with Ukraine and Russia Cyber Activity","entities":[{"id":970,"label":"attack-pattern","start_offset":0,"end_offset":14},{"id":974,"label":"malware","start_offset":94,"end_offset":102},{"id":976,"label":"malware","start_offset":122,"end_offset":130},{"id":977,"label":"location","start_offset":167,"end_offset":173},{"id":978,"label":"location","start_offset":174,"end_offset":181},{"id":979,"label":"identity","start_offset":197,"end_offset":215},{"id":981,"label":"location","start_offset":247,"end_offset":253},{"id":982,"label":"location","start_offset":254,"end_offset":261},{"id":983,"label":"tools","start_offset":277,"end_offset":287},{"id":44679,"label":"identity","start_offset":30,"end_offset":54},{"id":44678,"label":"location","start_offset":47,"end_offset":54},{"id":44685,"label":"location","start_offset":332,"end_offset":339},{"id":44686,"label":"location","start_offset":344,"end_offset":350}],"relations":[{"id":116,"from_id":970,"to_id":44679,"type":"targets"},{"id":118,"from_id":974,"to_id":970,"type":"uses"},{"id":119,"from_id":976,"to_id":970,"type":"uses"},{"id":117,"from_id":974,"to_id":44679,"type":"targets"}],"Comments":[]} +{"id":289,"text":"CISA: Shields Up Technical Guidance 1bc44eef75779e3ca1eefb8ff5a64807dbc942b1e4a2672d77b9f6928d292591 0385eeab00e946a302b24a91dea4187c1210597b8e17cd9e2230450f5ece21da a64c3e0522fad787b95bfb6a30c3aed1b5786e69e88e023c062ec7e5cebf4d3e 3c557727953a8f6b4788984464fb77741b821991acbf5e746aebdd02615b1767 2c10b2ec0b995b88c27d141d6f7b14d6b8177c52818687e4ff8e6ecf53adf5bf 06086c1da4590dcc7f1e10a6be3431e1166286a9e7761f2de9de79d7fda9c397 Name","entities":[{"id":988,"label":"SHA2","start_offset":37,"end_offset":101},{"id":989,"label":"SHA2","start_offset":102,"end_offset":166},{"id":990,"label":"SHA2","start_offset":167,"end_offset":231},{"id":992,"label":"SHA2","start_offset":297,"end_offset":361},{"id":991,"label":"SHA2","start_offset":232,"end_offset":296},{"id":993,"label":"SHA2","start_offset":362,"end_offset":426},{"id":45984,"label":"identity","start_offset":0,"end_offset":4}],"relations":[],"Comments":[]} +{"id":290,"text":"Hermetica Digital Ltd Thumbprint 1AE7556DFACD47D9EFBE79BE974661A5A6D6D923 Serial Number 0C 48 73 28 73 AC 8C CE BA F8 F0 E1 E8 32 9C EC","entities":[{"id":45985,"label":"identity","start_offset":0,"end_offset":21}],"relations":[],"Comments":[]} +{"id":291,"text":" gcbejm2rcjftouqbxuhimj5oroouqcuxb2my4raxqa7efkz5bd5464id[.]onion","entities":[{"id":44687,"label":"DOMAIN","start_offset":1,"end_offset":65}],"relations":[],"Comments":[]} +{"id":292,"text":" Please see the IoCs on GitHub.","entities":[{"id":45987,"label":"SOFTWARE","start_offset":24,"end_offset":30}],"relations":[],"Comments":[]} +{"id":293,"text":"In Alert AA22-011A (updated March 1, 2022), the U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (DHS\/CISA) identifies a selection of vulnerabilities that Russian advanced persistent threat (APT) groups are assessed to have exploited in the past, but recommends that users take action against a much broader list of known exploited vulnerabilities (KEVs).","entities":[{"id":45992,"label":"identity","start_offset":141,"end_offset":145},{"id":45989,"label":"identity","start_offset":48,"end_offset":84},{"id":45990,"label":"identity","start_offset":87,"end_offset":135},{"id":45991,"label":"identity","start_offset":137,"end_offset":140},{"id":45993,"label":"location","start_offset":194,"end_offset":201}],"relations":[],"Comments":[]} +{"id":294,"text":"The cited KEVs and their impacted devices – all of which can be identified using Cortex Xpanse – are: Cortex Xpanse’s ability to index the entire internet helps organizations discover, prioritize, and remediate significant exposures on their attack surfaces – including all of the impacted services listed above.","entities":[{"id":44688,"label":"SOFTWARE","start_offset":81,"end_offset":94},{"id":44689,"label":"SOFTWARE","start_offset":104,"end_offset":117}],"relations":[],"Comments":[]} +{"id":295,"text":"We routinely observe vulnerable devices across the global internet, despite the fact that most of these CVEs are more than two years old.","entities":[],"relations":[],"Comments":[]} +{"id":296,"text":"Beyond Alert AA22-011A, CISA’s overarching guidance for attack surface reduction includes hardening of forward-facing network services, with prioritized patching of KEVs, as documented in Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities (KEV).","entities":[{"id":45994,"label":"identity","start_offset":24,"end_offset":28}],"relations":[],"Comments":[]} +{"id":297,"text":"This directive requires agencies to remediate all vulnerabilities that CISA includes in their KEV catalog based on an assessment that the vulnerabilities “carry significant risk to the federal enterprise.”","entities":[{"id":45995,"label":"identity","start_offset":71,"end_offset":75}],"relations":[],"Comments":[]} +{"id":298,"text":"Learn more and see a detailed workflow example on the Palo Alto Networks SecOps blog, “How Xpanse Can Identify CISA-Identified Known Exploited Vulnerabilities.” ","entities":[{"id":45998,"label":"identity","start_offset":111,"end_offset":115},{"id":45996,"label":"identity","start_offset":54,"end_offset":72},{"id":45997,"label":"SOFTWARE","start_offset":91,"end_offset":97}],"relations":[],"Comments":[]} +{"id":299,"text":"Updated April 1, 2022, at 11 a.m. PT.","entities":[{"id":45999,"label":"TIME","start_offset":8,"end_offset":37}],"relations":[],"Comments":[]} +{"id":300,"text":" Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[],"relations":[],"Comments":[]} +{"id":301,"text":" Please mark, I'm not a robot!","entities":[],"relations":[],"Comments":[]} +{"id":302,"text":"By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. ","entities":[],"relations":[],"Comments":[]} +{"id":303,"text":"Recent events continue to highlight the abuse of remote access applications in the enterprise.","entities":[],"relations":[],"Comments":[]} +{"id":304,"text":"Last Tuesday, Trusteer reported that a new variant of Citadel, which has long relied on VNC to give attackers remote control over systems, began adding new credentials to systems it infects and enabling the standard Windows remote desktop application (RDP).","entities":[{"id":1035,"label":"malware","start_offset":54,"end_offset":61},{"id":46000,"label":"tools","start_offset":88,"end_offset":91},{"id":46001,"label":"tools","start_offset":216,"end_offset":256},{"id":46002,"label":"identity","start_offset":14,"end_offset":22},{"id":46003,"label":"TIME","start_offset":0,"end_offset":12}],"relations":[{"id":142,"from_id":1035,"to_id":46000,"type":"uses"},{"id":143,"from_id":1035,"to_id":46001,"type":"uses"}],"Comments":[]} +{"id":305,"text":"This allows the attacker to maintain control over the system even after the Citadel infection is removed.","entities":[{"id":46004,"label":"malware","start_offset":76,"end_offset":83}],"relations":[],"Comments":[]} +{"id":306,"text":"As the report indicates, using RDP this way also allows the attackers to “fly under the radar” as RDP is commonly used by administrators and often not treated as a threat.","entities":[{"id":44690,"label":"tools","start_offset":98,"end_offset":101},{"id":44691,"label":"tools","start_offset":31,"end_offset":34}],"relations":[],"Comments":[]} +{"id":307,"text":" Later that same week, US-CERT released alert TA14-212A on the Backoff Point of Sale (PoS) malware, which describes how malicious actors used publicly available tools to identify organizations that use remote access applications in an unsafe way.","entities":[{"id":46005,"label":"identity","start_offset":23,"end_offset":30},{"id":46006,"label":"malware","start_offset":63,"end_offset":90}],"relations":[],"Comments":[]} +{"id":308,"text":"This reconnaissance was then leveraged in brute force attacks against credentials, toward unauthorized access, implant installation, and subsequent exfiltration of consumer payment data.","entities":[{"id":1059,"label":"attack-pattern","start_offset":42,"end_offset":53},{"id":46007,"label":"attack-pattern","start_offset":111,"end_offset":131},{"id":46009,"label":"attack-pattern","start_offset":148,"end_offset":185},{"id":46008,"label":"attack-pattern","start_offset":90,"end_offset":109}],"relations":[],"Comments":[]} +{"id":309,"text":"As with any tool, remote access applications can be used for good or malicious intent.","entities":[],"relations":[],"Comments":[]} +{"id":310,"text":"It would be inefficient for an administrator to travel to a physical office to make a change on a system, but its critical that organizations take control over these applications.","entities":[],"relations":[],"Comments":[]} +{"id":311,"text":"The first step is identifying them in your network.","entities":[],"relations":[],"Comments":[]} +{"id":312,"text":"Palo Alto Networks currently tracks 90 different remote-access applications in Applipedia.","entities":[{"id":45786,"label":"SOFTWARE","start_offset":79,"end_offset":89},{"id":44692,"label":"identity","start_offset":0,"end_offset":18}],"relations":[],"Comments":[]} +{"id":313,"text":" Examples include Remote Desktop Protocol (RDP), Virtual Network Connection (VNC), TeamViewer, and even Secure Shell (SSH), to name a few.","entities":[{"id":1072,"label":"attack-pattern","start_offset":18,"end_offset":41},{"id":1075,"label":"tools","start_offset":83,"end_offset":93},{"id":1073,"label":"tools","start_offset":43,"end_offset":46},{"id":46010,"label":"tools","start_offset":104,"end_offset":122},{"id":46011,"label":"tools","start_offset":49,"end_offset":81}],"relations":[],"Comments":[]} +{"id":314,"text":" Once you can identify the traffic, you need to separate the good from the bad.","entities":[],"relations":[],"Comments":[]} +{"id":315,"text":"If your company runs Windows and relies on RDP, you can close off VNC, TeamViewer and the other 87 applications because you don’t need them.","entities":[{"id":44693,"label":"SOFTWARE","start_offset":21,"end_offset":28},{"id":44694,"label":"tools","start_offset":43,"end_offset":46},{"id":44695,"label":"tools","start_offset":66,"end_offset":69},{"id":44696,"label":"tools","start_offset":71,"end_offset":81}],"relations":[],"Comments":[]} +{"id":316,"text":"If your administrators and help desk are the only ones who need RDP access to your systems, disable RDP for the rest of your users.","entities":[{"id":46013,"label":"SOFTWARE","start_offset":100,"end_offset":103},{"id":46012,"label":"SOFTWARE","start_offset":64,"end_offset":67}],"relations":[],"Comments":[]} +{"id":317,"text":"The key is putting a policy in place and making sure your technology is enforcing that policy at the network layer.","entities":[],"relations":[],"Comments":[]} +{"id":318,"text":" The Backoff and Citadel reports from last week highlight how uncontrolled remote access broadens your attack surface and acts as a backdoor for attackers already in your network.","entities":[{"id":1095,"label":"malware","start_offset":5,"end_offset":12},{"id":1097,"label":"malware","start_offset":17,"end_offset":24}],"relations":[],"Comments":[]} +{"id":319,"text":"Remote-access abuse is not a new problem.","entities":[{"id":46014,"label":"attack-pattern","start_offset":0,"end_offset":19}],"relations":[],"Comments":[]} +{"id":320,"text":"We’ve been highlighting the importance of controlling this threat since 2009, but five years later it remains an issue for many organizations.","entities":[{"id":46015,"label":"TIME","start_offset":66,"end_offset":76}],"relations":[],"Comments":[]} +{"id":321,"text":" Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[],"relations":[],"Comments":[]} +{"id":322,"text":" Please mark, I'm not a robot!","entities":[],"relations":[],"Comments":[]} +{"id":323,"text":" By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.","entities":[],"relations":[],"Comments":[]} +{"id":324,"text":"The latest development in the ransomware world is CryptoWall 2.0, a new version of this malware family that uses the Tor network for command and control.","entities":[{"id":44699,"label":"malware","start_offset":50,"end_offset":64},{"id":44700,"label":"tools","start_offset":117,"end_offset":120}],"relations":[{"id":14,"from_id":44699,"to_id":44700,"type":"uses"}],"Comments":[]} +{"id":325,"text":" F-Secure was the first to spot this new version on October 1, but since then the attacks have ramped up and new variants of the malware are emerging daily.","entities":[{"id":46017,"label":"TIME","start_offset":52,"end_offset":61},{"id":46016,"label":"identity","start_offset":1,"end_offset":9}],"relations":[],"Comments":[]} +{"id":326,"text":"Our WildFire analysis platform has picked up 84 CryptoWall 2.0 variants since September 30, delivered primarily through e-mail attachments but also through malicious PDFs and web exploit kits.","entities":[{"id":1120,"label":"tools","start_offset":4,"end_offset":12},{"id":46018,"label":"malware","start_offset":48,"end_offset":62},{"id":46019,"label":"TIME","start_offset":78,"end_offset":90}],"relations":[],"Comments":[]} +{"id":327,"text":" CryptoWall 2.0 is similar to other ransomware attacks that have plagued users and businesses for nearly a decade.","entities":[{"id":44701,"label":"malware","start_offset":1,"end_offset":15}],"relations":[],"Comments":[]} +{"id":328,"text":"Once it is running on a system, CryptoWall 2.0 seeks out document files and encrypts them using the RSA encryption algorithm.","entities":[{"id":46020,"label":"malware","start_offset":32,"end_offset":46}],"relations":[],"Comments":[]} +{"id":329,"text":"The attacker holds the key necessary to decrypt the files unless the victim agrees to pay a $500 ransom. Unlike previous versions of CryptoWall, 2.0 communicates with its command and control (C2) server through the Tor anonymization network.","entities":[{"id":46021,"label":"malware","start_offset":134,"end_offset":149},{"id":46022,"label":"tools","start_offset":216,"end_offset":219},{"id":46023,"label":"Infrastucture","start_offset":172,"end_offset":203}],"relations":[{"id":145,"from_id":46021,"to_id":46022,"type":"uses"},{"id":144,"from_id":46021,"to_id":46023,"type":"beacons-to"}],"Comments":[]} +{"id":330,"text":"This allows attackers to hide their communications and avoid having their C2 servers shut down, but also makes it easy for organizations to block the threat.","entities":[],"relations":[],"Comments":[]} +{"id":331,"text":"CryptoWall isn’t the only threat that communicates over Tor and if your network doesn’t have an explicit reason to allow anonymization networks, you should consider blocking the application altogether with your firewall.","entities":[{"id":1138,"label":"malware","start_offset":0,"end_offset":10},{"id":1140,"label":"tools","start_offset":56,"end_offset":59}],"relations":[{"id":147,"from_id":1138,"to_id":1140,"type":"uses"}],"Comments":[]} +{"id":332,"text":" If your system has already been infected with CryptoWall 2.0, you’ll see a pop-up just like this one shortly after the malware has encrypted your documents.","entities":[{"id":46024,"label":"malware","start_offset":47,"end_offset":61}],"relations":[],"Comments":[]} +{"id":333,"text":"Note that the attacker has given you a few options for how to pay them the ransom.","entities":[],"relations":[],"Comments":[]} +{"id":334,"text":"The green box contains four links that will work only for your system.","entities":[],"relations":[],"Comments":[]} +{"id":335,"text":"These use four domains registered just today:","entities":[],"relations":[],"Comments":[]} +{"id":336,"text":" All of the domains currently resolve to 151.248.115.146, a Russian IP address and have WhoIs records associated with the e-mail address “ladomfichisi1987@mail.ru”.","entities":[{"id":1156,"label":"IPV4","start_offset":41,"end_offset":56},{"id":46025,"label":"location","start_offset":60,"end_offset":67},{"id":44703,"label":"EMAIL","start_offset":138,"end_offset":162}],"relations":[{"id":148,"from_id":1156,"to_id":44703,"type":"related-to"}],"Comments":[]} +{"id":337,"text":"This is the same address used to register two other payment domains registered earlier this month:","entities":[],"relations":[],"Comments":[]} +{"id":338,"text":"If these domains are confiscated or otherwise shut down, CryptoWall instructs the user to download the Tor Browser and access a website (paytordmbdekmizq.onion) that is only accessible over the Tor network. Unlikely some of it’s more flexible competition, CryptoWall only accepts ransom in the form of BitCoin.","entities":[{"id":46026,"label":"malware","start_offset":57,"end_offset":67},{"id":46027,"label":"tools","start_offset":103,"end_offset":114},{"id":46028,"label":"DOMAIN","start_offset":137,"end_offset":159},{"id":46029,"label":"SOFTWARE","start_offset":194,"end_offset":205},{"id":46031,"label":"SOFTWARE","start_offset":303,"end_offset":310},{"id":46030,"label":"malware","start_offset":257,"end_offset":267}],"relations":[{"id":149,"from_id":46026,"to_id":46027,"type":"related-to"},{"id":150,"from_id":46026,"to_id":46028,"type":"related-to"}],"Comments":[]} +{"id":339,"text":"To pay the ransom the user will need to acquire 1.33 BitCoins and transfer them to a specific BitCoin wallet that is associated with their specific infection.","entities":[{"id":44704,"label":"SOFTWARE","start_offset":53,"end_offset":61},{"id":44705,"label":"SOFTWARE","start_offset":94,"end_offset":101}],"relations":[],"Comments":[]} +{"id":340,"text":" History has shown that paying the ransom will likely allow you to retrieve your files, but the best defense against ransomware is having up-to-date back-ups or by preventing the infection all-together.","entities":[],"relations":[],"Comments":[]} +{"id":341,"text":" Since we detected the first CryptoWall 2.0 variant with our WildFire engine on September 29, we’ve seen over 85,000 separate attacks attempting to deliver the malware.","entities":[{"id":1185,"label":"malware","start_offset":61,"end_offset":69},{"id":46032,"label":"TIME","start_offset":80,"end_offset":92},{"id":46033,"label":"malware","start_offset":29,"end_offset":43}],"relations":[],"Comments":[]} +{"id":342,"text":"The majority of these have come through e-mails with executable attachments, sometimes contained in .zip files.","entities":[],"relations":[],"Comments":[]} +{"id":343,"text":"Most of the e-mail attacks used fake invoice, fax and voicemail themes with attachments named like the following:","entities":[],"relations":[],"Comments":[]} +{"id":344,"text":" In the last week we’ve seen the attack vectors evolve to contain exploit kits as well.","entities":[],"relations":[],"Comments":[]} +{"id":345,"text":"On October 19, the Kafeine posted a blog discussing the inclusion of CVE-2014-0556 in the Nuclear Pack exploit kit, which was installing CryptoWall 2.0.","entities":[{"id":44706,"label":"TIME","start_offset":3,"end_offset":13},{"id":44707,"label":"malware","start_offset":137,"end_offset":151},{"id":44708,"label":"vulnerability","start_offset":69,"end_offset":82},{"id":44709,"label":"malware","start_offset":90,"end_offset":114},{"id":44710,"label":"threat-actor","start_offset":19,"end_offset":26}],"relations":[{"id":15,"from_id":44707,"to_id":44708,"type":"exploits"},{"id":16,"from_id":44709,"to_id":44707,"type":"delivers"},{"id":17,"from_id":44710,"to_id":44709,"type":"authored-by"}],"Comments":[]} +{"id":346,"text":" Yesterday we picked up an e-mail campaign pretending to be a fax report that carried a .zip attachment with a PDF inside.","entities":[{"id":46034,"label":"campaign","start_offset":27,"end_offset":42}],"relations":[],"Comments":[]} +{"id":347,"text":"The PDF exploits CVE-2013-2729 to download a binary which also installed CryptoWall 2.0.","entities":[{"id":46035,"label":"malware","start_offset":74,"end_offset":88},{"id":46036,"label":"vulnerability","start_offset":18,"end_offset":31}],"relations":[{"id":151,"from_id":46035,"to_id":46036,"type":"exploits"}],"Comments":[]} +{"id":348,"text":" The best way to protect yourself against ransomware is to keep up-to-date backups of your important files.","entities":[],"relations":[],"Comments":[]} +{"id":349,"text":"A ransomware infection, which encrypts all of your files, is similar to a drive failure, except that for a small fee you have the chance to get your files back.","entities":[],"relations":[],"Comments":[]} +{"id":350,"text":" To protect against CryptoWall 2.0 we recommend taking the following actions: Adobe Reader Embedded BMP Parsing Integer Overflow Vulnerability CVE-2014-0556 Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[{"id":46038,"label":"SOFTWARE","start_offset":79,"end_offset":91},{"id":46039,"label":"vulnerability","start_offset":145,"end_offset":158},{"id":46037,"label":"malware","start_offset":20,"end_offset":34},{"id":46041,"label":"vulnerability","start_offset":92,"end_offset":143}],"relations":[{"id":152,"from_id":46037,"to_id":46039,"type":"exploits"}],"Comments":[]} +{"id":351,"text":" Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.","entities":[],"relations":[],"Comments":[]} +{"id":352,"text":"Yesterday, TrustedSec, a security consultancy based on Ohio, wrote that the recent breach at Community Health Systems (CHS) was the result of exploitation of the Heartbleed OpenSSL vulnerability (CVE-2014-0160).","entities":[{"id":46042,"label":"TIME","start_offset":0,"end_offset":9},{"id":46043,"label":"identity","start_offset":11,"end_offset":21},{"id":46044,"label":"location","start_offset":55,"end_offset":59},{"id":46045,"label":"identity","start_offset":93,"end_offset":123},{"id":46047,"label":"vulnerability","start_offset":196,"end_offset":209},{"id":46046,"label":"vulnerability","start_offset":162,"end_offset":194}],"relations":[],"Comments":[]} +{"id":353,"text":"CHS’s 8-K filing on Monday did not reveal how the attackers got into their network, only that the records of approximately 4.5 million patients were stolen in attacks in between April and June of 2014.","entities":[{"id":46048,"label":"identity","start_offset":0,"end_offset":3},{"id":46049,"label":"TIME","start_offset":20,"end_offset":26},{"id":46050,"label":"TIME","start_offset":178,"end_offset":184},{"id":46051,"label":"TIME","start_offset":188,"end_offset":200}],"relations":[],"Comments":[]} +{"id":354,"text":"TrustedSec reports on how attackers were apparently able to glean user credentials from a certain device via the Heartbleed vulnerability and use them to log in via a VPN.","entities":[{"id":44711,"label":"identity","start_offset":0,"end_offset":10},{"id":44712,"label":"vulnerability","start_offset":113,"end_offset":137},{"id":44713,"label":"tools","start_offset":167,"end_offset":170},{"id":44714,"label":"attack-pattern","start_offset":60,"end_offset":82}],"relations":[{"id":18,"from_id":44714,"to_id":44712,"type":"exploits"}],"Comments":[]} +{"id":355,"text":" We need more facts to be sure, but this instance may be the first public breach related to the Heartbleed vulnerability since it was announced in April.","entities":[{"id":46052,"label":"TIME","start_offset":147,"end_offset":152},{"id":46053,"label":"vulnerability","start_offset":96,"end_offset":120}],"relations":[],"Comments":[]} +{"id":356,"text":"Now, over four months since the Heartbleed disclosure, this attack reminds us of how serious this vulnerability is and how critical protection against it remains.","entities":[{"id":46054,"label":"vulnerability","start_offset":32,"end_offset":42}],"relations":[],"Comments":[]} +{"id":357,"text":" As Heartbleed allows the attacker to scrape memory from the vulnerable device, they can retrieve significant amounts of secret information.","entities":[{"id":44716,"label":"attack-pattern","start_offset":38,"end_offset":51},{"id":44715,"label":"vulnerability","start_offset":4,"end_offset":14}],"relations":[{"id":153,"from_id":44715,"to_id":44716,"type":"targets"}],"Comments":[]} +{"id":358,"text":"In this case, that apparently included VPN credentials, which they then used to log into the network and more laterally from system to system until discovering the data they were after.","entities":[{"id":46055,"label":"SOFTWARE","start_offset":39,"end_offset":42}],"relations":[],"Comments":[]} +{"id":359,"text":" While most vendors released patches for their products months ago it remains up to the users and administrators to ensure those patches are deployed.","entities":[],"relations":[],"Comments":[]} +{"id":360,"text":"As the OpenSSL library is so widely used, some administrators may be finding unpatched systems for years to come.","entities":[{"id":44717,"label":"SOFTWARE","start_offset":7,"end_offset":22}],"relations":[],"Comments":[]} +{"id":361,"text":"While network-based defenses are not a substitute for patching software, Heartbleed is detectable using IPS signatures.","entities":[{"id":46056,"label":"vulnerability","start_offset":73,"end_offset":83}],"relations":[],"Comments":[]} +{"id":362,"text":"Palo Alto Networks deployed five signatures in April to defend against this threat, 40039, 36420, 36419, 36418 and 36416.","entities":[{"id":46057,"label":"identity","start_offset":0,"end_offset":18},{"id":46058,"label":"TIME","start_offset":47,"end_offset":52}],"relations":[],"Comments":[]} +{"id":363,"text":" No matter how well patched your systems are, there’s no reason not to deploy IPS signatures like these to detect and block attempted Heartbleed exploits.","entities":[{"id":44718,"label":"vulnerability","start_offset":134,"end_offset":144}],"relations":[],"Comments":[]} +{"id":364,"text":"If you’ve already deployed signatures and your logs are showing attempted exploits, consider blocking or monitoring the IP addresses sending the requests.","entities":[],"relations":[],"Comments":[]} +{"id":365,"text":"A Heartbleed probe could be evidence of the early stages of an attack on your network, and persistent attackers are unlikely to give up after jiggling the handle on the front door.","entities":[{"id":46059,"label":"vulnerability","start_offset":2,"end_offset":12}],"relations":[],"Comments":[]} +{"id":366,"text":" Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[],"relations":[],"Comments":[]} +{"id":367,"text":" Please mark, I'm not a robot!","entities":[],"relations":[],"Comments":[]} +{"id":368,"text":"By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. ","entities":[],"relations":[],"Comments":[]} +{"id":369,"text":"This post is also available in: 日本語 (Japanese) On June 2, Volexity reported that over Memorial Day weekend, they identified suspicious activity on two internet-facing servers running Atlassian’s Confluence Server application.","entities":[{"id":44719,"label":"TIME","start_offset":56,"end_offset":63},{"id":44720,"label":"identity","start_offset":64,"end_offset":72},{"id":44721,"label":"SOFTWARE","start_offset":189,"end_offset":211}],"relations":[],"Comments":[]} +{"id":370,"text":"After analysis of the compromise, Volexity determined the initial foothold was the result of a remote code execution vulnerability in Confluence Server and Data Center.","entities":[{"id":46061,"label":"vulnerability","start_offset":95,"end_offset":130},{"id":46063,"label":"SOFTWARE","start_offset":134,"end_offset":167},{"id":46062,"label":"identity","start_offset":34,"end_offset":42}],"relations":[{"id":154,"from_id":46063,"to_id":46061,"type":"has"}],"Comments":[]} +{"id":371,"text":"The details were reported to Atlassian on May 31, and Atlassian has since assigned the issue to CVE-2022-26134.","entities":[{"id":46064,"label":"TIME","start_offset":42,"end_offset":48},{"id":46065,"label":"identity","start_offset":29,"end_offset":38},{"id":46066,"label":"identity","start_offset":54,"end_offset":63},{"id":46067,"label":"vulnerability","start_offset":96,"end_offset":110}],"relations":[],"Comments":[]} +{"id":372,"text":" Based on the security advisory issued by Atlassian, it appears that the exploit is indeed an unauthenticated, remote code execution vulnerability.","entities":[{"id":44723,"label":"identity","start_offset":42,"end_offset":51},{"id":44724,"label":"attack-pattern","start_offset":111,"end_offset":132}],"relations":[],"Comments":[]} +{"id":373,"text":"If the vulnerability is exploited, threat actors could bypass authentication and run arbitrary code on unpatched systems.","entities":[{"id":46068,"label":"attack-pattern","start_offset":55,"end_offset":76},{"id":46069,"label":"attack-pattern","start_offset":81,"end_offset":99}],"relations":[],"Comments":[]} +{"id":374,"text":"At the time of publication, the Palo Alto Networks attack surface management solution Cortex Xpanse identified 19,707 instances of Confluence Servers that are potentially affected by this CVE.","entities":[{"id":46070,"label":"identity","start_offset":32,"end_offset":50},{"id":46072,"label":"SOFTWARE","start_offset":131,"end_offset":149},{"id":46071,"label":"SOFTWARE","start_offset":86,"end_offset":99}],"relations":[],"Comments":[]} +{"id":375,"text":" A patch resolving the issue has been posted by Atlassian.","entities":[{"id":44725,"label":"SOFTWARE","start_offset":48,"end_offset":57}],"relations":[],"Comments":[]} +{"id":376,"text":"Palo Alto Networks strongly advises organizations to patch immediately.","entities":[{"id":46073,"label":"identity","start_offset":0,"end_offset":18}],"relations":[],"Comments":[]} +{"id":377,"text":" Updated June 7 to add additional in-the-wild observations.","entities":[{"id":46074,"label":"TIME","start_offset":9,"end_offset":15}],"relations":[],"Comments":[]} +{"id":378,"text":"Vulnerable Systems CVE-2022-26134 in the Wild Cortex Managed Threat Hunting Detections of CVE-2022-26134","entities":[{"id":44726,"label":"vulnerability","start_offset":19,"end_offset":33},{"id":44727,"label":"SOFTWARE","start_offset":46,"end_offset":52},{"id":44728,"label":"vulnerability","start_offset":90,"end_offset":104}],"relations":[],"Comments":[]} +{"id":379,"text":"Conclusion Indicators of Compromise ","entities":[],"relations":[],"Comments":[]} +{"id":380,"text":"The Palo Alto Networks attack surface management solution Cortex Xpanse found 19,707 instances of Confluence Servers that are potentially affected by this CVE.","entities":[{"id":46075,"label":"identity","start_offset":4,"end_offset":22},{"id":46077,"label":"SOFTWARE","start_offset":98,"end_offset":116},{"id":46076,"label":"SOFTWARE","start_offset":58,"end_offset":71}],"relations":[],"Comments":[]} +{"id":382,"text":" Additionally, the Xpanse research team also found 1,251 end-of-life versions of the Confluence Server exposed on the public internet.","entities":[{"id":46080,"label":"SOFTWARE","start_offset":85,"end_offset":102},{"id":46079,"label":"identity","start_offset":19,"end_offset":39}],"relations":[],"Comments":[]} +{"id":383,"text":"Assets running end-of-life software should never be internet-facing.","entities":[],"relations":[],"Comments":[]} +{"id":384,"text":"If an asset cannot be updated to secure versions of software, it should be isolated or decommissioned altogether.","entities":[],"relations":[],"Comments":[]} +{"id":385,"text":"To learn more about the ubiquitous problem of end-of-life software, please refer to the 2022 Cortex Xpanse Attack Surface Threat Report.","entities":[{"id":46081,"label":"TIME","start_offset":88,"end_offset":92},{"id":46082,"label":"SOFTWARE","start_offset":93,"end_offset":106}],"relations":[],"Comments":[]} +{"id":386,"text":" Thus far, Unit 42 has noted historical scans being performed by the IP addresses publicly shared by Volexity.","entities":[{"id":46084,"label":"identity","start_offset":101,"end_offset":109},{"id":46083,"label":"identity","start_offset":11,"end_offset":18}],"relations":[],"Comments":[]} +{"id":387,"text":"These scans date back as early as May 26, 2022, and target organizations in various industries.","entities":[{"id":44733,"label":"TIME","start_offset":34,"end_offset":46}],"relations":[],"Comments":[]} +{"id":388,"text":" Additionally, a purported proof of concept (PoC) has reached the public domain, increasing the threat this particular vulnerability poses.","entities":[],"relations":[],"Comments":[]} +{"id":389,"text":" The Cortex Managed Threat Hunting team has detected several exploitation attempts.","entities":[{"id":46085,"label":"identity","start_offset":5,"end_offset":39}],"relations":[],"Comments":[]} +{"id":390,"text":"Among the attempts, we found successful exploitation, which resulted in the Cerber Ransomware attack.","entities":[{"id":44734,"label":"campaign","start_offset":76,"end_offset":100}],"relations":[],"Comments":[]} +{"id":391,"text":" The ransomware was blocked by the Cortex XDR agent.","entities":[{"id":46086,"label":"SOFTWARE","start_offset":36,"end_offset":52}],"relations":[],"Comments":[]} +{"id":392,"text":"The Managed Threat Hunting team immediately reported this incident to the customer and continues to monitor our customers using the XQL queries in the following section.","entities":[{"id":46088,"label":"SOFTWARE","start_offset":132,"end_offset":135},{"id":46087,"label":"identity","start_offset":4,"end_offset":31}],"relations":[],"Comments":[]} +{"id":393,"text":"Cortex XDR also includes multiple detections for post-exploitation activities.","entities":[{"id":44735,"label":"SOFTWARE","start_offset":0,"end_offset":10},{"id":44736,"label":"attack-pattern","start_offset":49,"end_offset":77}],"relations":[],"Comments":[]} +{"id":394,"text":" Below are details of what was seen in the attempt.","entities":[],"relations":[],"Comments":[]} +{"id":395,"text":" In this case, the process tomcat.exe spawned multiple reconnaissance commands such as: whoami, systeminfo, arp, ipconfig, etc. On top of that, a Base64-encoded PowerShell command was executed and retrieved a ransomware binary.","entities":[{"id":46091,"label":"tools","start_offset":97,"end_offset":107},{"id":46092,"label":"tools","start_offset":109,"end_offset":113},{"id":46094,"label":"attack-pattern","start_offset":148,"end_offset":181},{"id":46089,"label":"FILEPATH","start_offset":28,"end_offset":38},{"id":46090,"label":"tools","start_offset":89,"end_offset":95},{"id":46093,"label":"tools","start_offset":114,"end_offset":122}],"relations":[],"Comments":[]} +{"id":396,"text":" In order to confirm the assumption that the above activity is related to CVE-2022-26134, we looked into the Confluence Apache access logs (atlassian-confluence.log) and found the PowerShell execution. The Cortex Managed Threat Hunting team continues to track any attempts to exploit CVE-2022-26134 across our customers, using Cortex XDR and the XQL queries below.","entities":[{"id":44737,"label":"vulnerability","start_offset":74,"end_offset":88},{"id":44738,"label":"vulnerability","start_offset":285,"end_offset":299},{"id":44739,"label":"SOFTWARE","start_offset":207,"end_offset":214},{"id":44740,"label":"SOFTWARE","start_offset":328,"end_offset":338},{"id":44741,"label":"SOFTWARE","start_offset":109,"end_offset":119},{"id":44742,"label":"SOFTWARE","start_offset":120,"end_offset":126},{"id":44743,"label":"tools","start_offset":180,"end_offset":190},{"id":44744,"label":"FILEPATH","start_offset":140,"end_offset":164},{"id":44745,"label":"tools","start_offset":347,"end_offset":350}],"relations":[],"Comments":[]} +{"id":397,"text":" Palo Alto Networks provides protection against the exploitation of this vulnerability in the following ways: Additionally, Xpanse has the ability to identify and detect Atlassian Confluence Servers that may be a part of your attack surface or the attack surface of third-party partners connected to your organization.","entities":[{"id":46095,"label":"identity","start_offset":1,"end_offset":19},{"id":46096,"label":"SOFTWARE","start_offset":125,"end_offset":131},{"id":46097,"label":"SOFTWARE","start_offset":171,"end_offset":199}],"relations":[],"Comments":[]} +{"id":398,"text":"Xpanse is even able to classify those servers which have not been upgraded to the most recent version.","entities":[{"id":46098,"label":"SOFTWARE","start_offset":0,"end_offset":6}],"relations":[],"Comments":[]} +{"id":399,"text":"These abilities will be updated to detect additional instances or versions that are insecure against this CVE.","entities":[],"relations":[],"Comments":[]} +{"id":400,"text":" Existing Xpanse customers can log into Expander and identify their enumerated Atlassian Confluence devices by filtering by “Atlassian Confluence Server” in the Services tab.","entities":[{"id":46099,"label":"SOFTWARE","start_offset":10,"end_offset":16},{"id":46101,"label":"SOFTWARE","start_offset":125,"end_offset":152},{"id":46100,"label":"SOFTWARE","start_offset":79,"end_offset":99}],"relations":[],"Comments":[]} +{"id":401,"text":" As further information emerges or additional detections and protections are put into place, Palo Alto Networks will update this publication accordingly.","entities":[{"id":46102,"label":"identity","start_offset":93,"end_offset":111}],"relations":[],"Comments":[]} +{"id":402,"text":" During the hunting process, we encountered exploitation attempts that originated from the following IP addresses: Updated June 13, 2022, at 5:30 a.m. PT.","entities":[{"id":44746,"label":"TIME","start_offset":123,"end_offset":153}],"relations":[],"Comments":[]} +{"id":403,"text":" Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[],"relations":[],"Comments":[]} +{"id":404,"text":" Please mark, I'm not a robot!","entities":[],"relations":[],"Comments":[]} +{"id":405,"text":"By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement. ","entities":[],"relations":[],"Comments":[]} +{"id":406,"text":"Overview ","entities":[],"relations":[],"Comments":[]} +{"id":407,"text":"As shoppers and retailers gear up for the 2017 holiday season, they need to be aware of a new kind of cybersecurity threat they may face this year: unauthorized coin mining.","entities":[{"id":46104,"label":"attack-pattern","start_offset":148,"end_offset":172},{"id":46103,"label":"TIME","start_offset":42,"end_offset":61}],"relations":[],"Comments":[]} +{"id":408,"text":" Unauthorized coin mining is a new threat that can affect retailers and shoppers in a way that could impact or even halt their online shopping experience.","entities":[{"id":44747,"label":"attack-pattern","start_offset":1,"end_offset":25}],"relations":[],"Comments":[]} +{"id":409,"text":"A recent Unit 42 threat intelligence posting on the topic showed how 63 percent of the unauthorized coin mining sites we found came online in October 2017.","entities":[{"id":46105,"label":"identity","start_offset":9,"end_offset":16},{"id":46106,"label":"TIME","start_offset":142,"end_offset":154}],"relations":[],"Comments":[]} +{"id":410,"text":" This surge in unauthorized coin mining is driven, in large part, by the recent skyrocketing in the value of digital currencies like bitcoin.","entities":[{"id":46107,"label":"SOFTWARE","start_offset":133,"end_offset":140},{"id":46108,"label":"attack-pattern","start_offset":15,"end_offset":39}],"relations":[],"Comments":[]} +{"id":411,"text":"As that trend shows no sign of slowing down anytime soon, we can expect this to remain a very lucrative avenue for attackers.","entities":[],"relations":[],"Comments":[]} +{"id":412,"text":" Unlike other cybersecurity threats we’re used to bracing for around the holiday season, unauthorized coin mining attacks can affect shoppers who are up-to-date with security patches and even some running some security protections.","entities":[{"id":46110,"label":"attack-pattern","start_offset":89,"end_offset":121}],"relations":[],"Comments":[]} +{"id":413,"text":"And unlike spam or phishing, these attacks also don’t require any lapse in vigilance by the user: they can happen simply by going to websites users know and trust.","entities":[{"id":46111,"label":"attack-pattern","start_offset":11,"end_offset":15},{"id":46112,"label":"attack-pattern","start_offset":19,"end_offset":27}],"relations":[],"Comments":[]} +{"id":414,"text":" The good news for retailers is that these attacks are wholly preventable.","entities":[],"relations":[],"Comments":[]} +{"id":415,"text":"And for shoppers, the impact of a successful attack is minimal: there are no lasting effects or impact, making it an annoyance at worst. But because of the potential impact on holiday shopping and the ease of attacks, unauthorized coin mining is an attack that retailers need to be aware of and take active steps for prevention this holiday season.","entities":[{"id":46113,"label":"attack-pattern","start_offset":219,"end_offset":243}],"relations":[],"Comments":[]} +{"id":416,"text":" What Is Unauthorized Coin Mining?","entities":[{"id":46114,"label":"attack-pattern","start_offset":9,"end_offset":33}],"relations":[],"Comments":[]} +{"id":417,"text":" The best way to understand the threat of unauthorized coin mining is to first understand its impact.","entities":[{"id":46115,"label":"attack-pattern","start_offset":42,"end_offset":66}],"relations":[],"Comments":[]} +{"id":418,"text":"Unauthorized coin mining is an attack that can cause a user’s system to suddenly and unexpectedly slow down, sometimes significantly, when visiting a website.","entities":[{"id":46116,"label":"attack-pattern","start_offset":0,"end_offset":24}],"relations":[],"Comments":[]} +{"id":419,"text":"In a worst case, the slow-down can be so severe that it can make a website basically unusable.","entities":[],"relations":[],"Comments":[]} +{"id":420,"text":" Obviously, this impact is potentially dire for shoppers and retailers as it directly impacts and harms the online shopping experience.","entities":[],"relations":[],"Comments":[]} +{"id":421,"text":"What causes this impact is when the website the user visits is running “coin miner” code.","entities":[{"id":46117,"label":"malware","start_offset":72,"end_offset":82}],"relations":[],"Comments":[]} +{"id":422,"text":" “Coin miner” code is code used to “mine” for digital currency like bitcoin.","entities":[{"id":46118,"label":"malware","start_offset":2,"end_offset":12},{"id":46119,"label":"SOFTWARE","start_offset":68,"end_offset":75}],"relations":[],"Comments":[]} +{"id":423,"text":"Mining provides the computing necessary to power the digital currency’s infrastructure.","entities":[],"relations":[],"Comments":[]} +{"id":424,"text":"Mining is also a computationally intensive process, meaning it takes a lot of system resources.","entities":[],"relations":[],"Comments":[]} +{"id":425,"text":"Because of this, people can earn digital currency credit in exchange for the use of their computing resources to power that digital currency’s infrastructure.","entities":[],"relations":[],"Comments":[]} +{"id":426,"text":" There are many kinds of coin mining software.","entities":[],"relations":[],"Comments":[]} +{"id":427,"text":"In this case, we are concerned about coin mining code that’s used on websites.","entities":[],"relations":[],"Comments":[]} +{"id":428,"text":"When the user visits the website, the code runs on their system and “mines” on behalf of others – either the website or someone else.","entities":[],"relations":[],"Comments":[]} +{"id":429,"text":" When this is done with the visitor’s full knowledge and consent, it’s a fair and reasonable exchange.","entities":[],"relations":[],"Comments":[]} +{"id":430,"text":"For instance, there are some websites that now use coin mining as an alternative to digital advertising to generate revenue.","entities":[],"relations":[],"Comments":[]} +{"id":431,"text":"In these cases, the coin mining is authorized; the website informs the user that, while on the site, his or her computing resources will be used to “mine” digital currency, and the site will receive the credits.","entities":[],"relations":[],"Comments":[]} +{"id":432,"text":"While the user will experience a slow-down as the coin mining software is run, it is (or should be) expected, because of the notification, and so done with the site visitor’s consent.","entities":[],"relations":[],"Comments":[]} +{"id":433,"text":" Where this becomes a problem is when coin mining is done without the user’s knowledge and consent.","entities":[],"relations":[],"Comments":[]} +{"id":434,"text":"In this case the coin mining is unauthorized: in essence, it’s an attack against the user’s resources.","entities":[],"relations":[],"Comments":[]} +{"id":435,"text":" How Do Unauthorized Coin Mining Attacks Happen?","entities":[{"id":44748,"label":"attack-pattern","start_offset":8,"end_offset":32}],"relations":[],"Comments":[]} +{"id":436,"text":" Unauthorized coin mining attacks happen very simply: the website the user is visiting has special code on it that performs coin mining operations on the visitor’s computer while they’re on the website.","entities":[{"id":46120,"label":"attack-pattern","start_offset":1,"end_offset":33}],"relations":[],"Comments":[]} +{"id":437,"text":"And, as noted before, this happens without the user’s knowledge or consent.","entities":[],"relations":[],"Comments":[]} +{"id":438,"text":" Because these attacks happen due to code on the website, that code is either there with the site owner’s knowledge and permission or not.","entities":[],"relations":[],"Comments":[]} +{"id":439,"text":" When unauthorized coin mining happens with the site owner’s knowledge and permission, it’s basically a malicious site.","entities":[{"id":46121,"label":"attack-pattern","start_offset":6,"end_offset":30}],"relations":[],"Comments":[]} +{"id":440,"text":"That site’s owner is the attacker.","entities":[],"relations":[],"Comments":[]} +{"id":441,"text":"When we’re talking about online shopping, clearly there’s no threat here to the retailer: they’re the ones doing the attacking.","entities":[],"relations":[],"Comments":[]} +{"id":442,"text":"And for the shopper, it means you’re on an untrustworthy site and so open to all manner of risks beyond just unauthorized coin mining.","entities":[{"id":46122,"label":"attack-pattern","start_offset":109,"end_offset":133}],"relations":[],"Comments":[]} +{"id":443,"text":" The real, significant situation shoppers and retailers need to think about this season is when unauthorized coin mining code is on a site without that site owner’s knowledge and permission.","entities":[{"id":46123,"label":"attack-pattern","start_offset":96,"end_offset":120}],"relations":[],"Comments":[]} +{"id":444,"text":"Here the site itself has been attacked, and the site owners are also victims.","entities":[],"relations":[],"Comments":[]} +{"id":445,"text":"This is an attack against not just shoppers but the retailers operating online shopping sites.","entities":[],"relations":[],"Comments":[]} +{"id":446,"text":" How You Can Prevent Unauthorized Coin Mining Attacks If you’re a shopper, there are three things you can do to protect yourself against unauthorized coin mining attacks this holiday season: If you’re a retailer, preventing unauthorized coin mining attacks comes down to focusing on two tasks, both of which you should be doing anyway: Finally, if you’re a legitimate website that has chosen to implement coin mining to raise funds from your visitors, you can ensure that your visitors don’t think you’re engaged in unauthorized coin mining by doing three things: Conclusion Working to prevent cybercrime threats during the holiday season has become a standard part of what shoppers and retailers do every year.","entities":[],"relations":[],"Comments":[]} +{"id":447,"text":"This year, for the first time in many years, shoppers and retailers are facing a new threat, unauthorized coin mining, driven by the surge in digital currency prices.","entities":[],"relations":[],"Comments":[]} +{"id":448,"text":" While this threat can have a clear, negative impact on retailers and shoppers, the good news is that this threat is easily preventable and poses no lasting harm to consumers.","entities":[],"relations":[],"Comments":[]} +{"id":449,"text":" This is a case where forewarned is forearmed, and that forearming can result in effective prevention. Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!","entities":[],"relations":[],"Comments":[]} +{"id":450,"text":" Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.","entities":[],"relations":[],"Comments":[]} +{"id":451,"text":"This post is also available in: 日本語 (Japanese) Intro ","entities":[],"relations":[],"Comments":[]} +{"id":452,"text":"One of the most important “innovations” in malware in the past decade is what’s called a Domain Generation Algorithm (“DGA”)”.","entities":[],"relations":[],"Comments":[]} +{"id":453,"text":"DGA is an automation technique that attackers use to make it harder for defenders to protect against attacks.","entities":[],"relations":[],"Comments":[]} +{"id":454,"text":"While DGA has been in use for over 10 years now, it’s still a potent technique that has been a particular challenge for defenders to counter.","entities":[],"relations":[],"Comments":[]} +{"id":455,"text":"Fortunately, there are emerging technologies now that can better counter DGAs.","entities":[],"relations":[],"Comments":[]} +{"id":456,"text":" What is it?","entities":[],"relations":[],"Comments":[]} +{"id":457,"text":" A Domain Generation Algorithm is a program that is designed to generate domain names in a particular fashion.","entities":[],"relations":[],"Comments":[]} +{"id":458,"text":"Attackers developed DGAs so that malware can quickly generate a list of domains that it can use for the sites that give it instructions and receive information from the malware (usually referred to as “command and control” or C2).","entities":[],"relations":[],"Comments":[]} +{"id":459,"text":" Attackers use DGA so that they can quickly switch the domains that they’re using for the malware attacks.","entities":[],"relations":[],"Comments":[]} +{"id":460,"text":"Attackers do this because security software and vendors act quickly to block and take down malicious domains that malware uses.","entities":[],"relations":[],"Comments":[]} +{"id":461,"text":"Attackers developed DGA specifically to counter these actions.","entities":[],"relations":[],"Comments":[]} +{"id":462,"text":" In the past, attackers would maintain a static list of malicious domains; defenders could easily take that list and start blocking and taking down those sites.","entities":[],"relations":[],"Comments":[]} +{"id":463,"text":"By using an algorithm to build the list of domains, the attackers also make it harder for defenders to know or predict what domains will be used than if they had a simple list of domains.","entities":[],"relations":[],"Comments":[]} +{"id":464,"text":"To get that list of domains that the malware will use, defenders have to decode the algorithm which can be difficult.","entities":[],"relations":[],"Comments":[]} +{"id":465,"text":" Even then, taking down sites that malware using a DGA can be a challenge as defenders have to go through the process of working with ISPs to take down these malicious domains one by one.","entities":[{"id":46124,"label":"identity","start_offset":134,"end_offset":137}],"relations":[],"Comments":[]} +{"id":466,"text":"Many DGAs are built to use hundreds or even thousands of domains.","entities":[],"relations":[],"Comments":[]} +{"id":467,"text":"And these domains are often up for only limited periods of time.","entities":[],"relations":[],"Comments":[]} +{"id":468,"text":"In this environment blocking and taking down DGA-related domains quickly becomes a game of “whack a mole” that is sometimes futile.","entities":[],"relations":[],"Comments":[]} +{"id":469,"text":" Why should I care, what can it do to me?","entities":[],"relations":[],"Comments":[]} +{"id":470,"text":" DGA by itself can’t harm you.","entities":[],"relations":[],"Comments":[]} \ No newline at end of file