id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
102
They have focused most of their efforts on planting crypto-mining malware on cloud servers in an effort to mine Monero coins, but we have also seen them utilize DDoS IRC bots, steal cloud account credentials, and exfil data.
[ { "id": 44594, "label": "SOFTWARE", "start_offset": 112, "end_offset": 118 }, { "id": 44595, "label": "attack-pattern", "start_offset": 161, "end_offset": 165 }, { "id": 44596, "label": "attack-pattern", "start_offset": 176, "end_offset": 207 }, { "id": 44597, "label": "attack-pattern", "start_offset": 213, "end_offset": 223 }, { "id": 44598, "label": "malware", "start_offset": 52, "end_offset": 73 } ]
[]
[]
103
As you can see from the above diagram, all of these are end goals for most attacks.
[]
[]
[]
104
Speaking of data exfil, in the first half we saw APT actors utilize cloud-based file storage to exfiltrate their stolen data.
[]
[]
[]
105
For example, we found that Conti operators use the cloud storage synchronization tool Rclone to upload files to the Mega cloud storage service.
[ { "id": 377, "label": "malware", "start_offset": 116, "end_offset": 120 }, { "id": 44599, "label": "threat-actor", "start_offset": 27, "end_offset": 42 }, { "id": 44600, "label": "tools", "start_offset": 86, "end_offset": 92 }, { "id": 44601, "label": "SOFTWARE", "start_offset": 116, "end_offset": 142 } ]
[ { "id": 1, "from_id": 44599, "to_id": 44600, "type": "uses" }, { "id": 2, "from_id": 44600, "to_id": 44601, "type": "exfiltrates-to" }, { "id": 3, "from_id": 44599, "to_id": 44601, "type": "exfiltrates-to" } ]
[]
106
Similarly, DarkSide operators used Mega client for exfiltrating files to cloud storage, 7-Zip for archiving, and PuTTY application for network file transfers.
[ { "id": 45834, "label": "threat-actor", "start_offset": 11, "end_offset": 29 }, { "id": 45835, "label": "tools", "start_offset": 35, "end_offset": 46 }, { "id": 45836, "label": "tools", "start_offset": 88, "end_offset": 93 }, { "id": 45837, "label": "tools", "start_offset": 113, "end_offset": 118 } ]
[ { "id": 120, "from_id": 45834, "to_id": 45835, "type": "uses" }, { "id": 121, "from_id": 45834, "to_id": 45836, "type": "uses" }, { "id": 122, "from_id": 45834, "to_id": 45837, "type": "uses" } ]
[]
107
This use of known, legitimate tools is not new; we call that “living off the land” and have seen this tactic pick up recently, including usage by ransomware actors.
[ { "id": 45838, "label": "tools", "start_offset": 62, "end_offset": 81 } ]
[]
[]
108
Many organizations now need to look at ways of monitoring legitimate tools usage within their networks to identify any malicious uses.
[]
[]
[]
109
Cloud Security Architecture
[]
[]
[]
110
When developing your cloud security architecture and strategy, it is important to always keep the ends in mind.
[]
[]
[]
111
In this case, what are the motivation and end goals of an attacker?
[]
[]
[]
112
As you see in the image above, most cloud attacks are going to fall into one of these areas.
[]
[]
[]
113
Depending on what you are doing as part of your cloud infrastructure, you should be able to identify if any or all of these end goals could be targeted in your environment.
[]
[]
[]
114
From there, you can work backwards to develop your strategy for protecting those initial access areas tied to the different attacks.
[]
[]
[]
115
A challenge many organizations face is that the cloud isn’t simple, and many of the technologies that make up the cloud are new, with new features being deployed all the time.
[]
[]
[]
116
Understanding how these work and – more importantly – how to secure them can be very difficult.
[]
[]
[]
117
Utilizing a security platform approach can help build your cloud to be more secure, but educating your architects and administrators will also help.
[]
[]
[]
118
One key area is hardening your cloud account credentials, as these will be regularly targeted by malicious actors.
[]
[]
[]
119
Using multi-factor authentication to access all accounts can minimize this risk tremendously.
[]
[]
[]
120
Take a look at Trend Micro Cloud One, part of our complete cybersecurity platform, to learn more.
[ { "id": 44602, "label": "SOFTWARE", "start_offset": 15, "end_offset": 36 } ]
[]
[]
121
The cloud is only one aspect of our full 1H 2021 report.
[ { "id": 45839, "label": "TIME", "start_offset": 41, "end_offset": 48 } ]
[]
[]
122
To get more details on all the different threats and attacks we observed, download and read the full report here.
[]
[]
[]
123
Tags Cloud | Cyber Crime | Expert Perspective | Cyber Threats | APT & Targeted Attacks | Network | Articles, News, Reports
[]
[]
[]
124
Cybercriminals have embraced the anonymous nature of cryptocurrency as a new preferred method of profit.
[]
[]
[]
125
Unit 42 released details about attackers hijacking web browsers to mine for compute resources and exchange for cryptocurrency.
[ { "id": 45840, "label": "identity", "start_offset": 0, "end_offset": 7 } ]
[]
[]
126
With the increasing value of cryptocurrency, such as bitcoin and Ethereum, and a better business model with higher returns than malware- and exploit-type attacks, it’s no surprise these types of attacks are becoming more commonplace.
[ { "id": 44603, "label": "SOFTWARE", "start_offset": 53, "end_offset": 60 }, { "id": 44604, "label": "SOFTWARE", "start_offset": 65, "end_offset": 73 } ]
[]
[]
127
Cybercriminals will compromise a website and abuse a legitimate tool on that site to gain access to the compute resources of site visitors’ systems.
[ { "id": 45842, "label": "attack-pattern", "start_offset": 46, "end_offset": 69 }, { "id": 45841, "label": "attack-pattern", "start_offset": 21, "end_offset": 41 } ]
[]
[]
128
Using this access, attackers will essentially steal compute resources and exchange them for cryptocurrency credit.
[ { "id": 45843, "label": "attack-pattern", "start_offset": 46, "end_offset": 69 } ]
[]
[]
129
This all occurs without the users’ consent or knowledge throughout the duration of their site visits.
[]
[]
[]
130
The malicious activity itself doesn’t cause long-term damage to systems, and ends as soon as users leave the malicious or compromised site.
[]
[]
[]
131
Additionally, the site will still provide users with its normal, intended functionality.
[]
[]
[]
132
However, users likely experience a noticeable slowdown in system performance.
[]
[]
[]
133
If you believe your system is being affected by this type of attack, leaving the site or closing your browser will, in most cases, end the attack.
[]
[]
[]
134
Additionally, you should practice good cybersecurity hygiene.
[]
[]
[]
135
This means avoiding unfamiliar websites, clicking on links or downloading attachments from unknown email senders, keeping products updated with the latest security patches, enabling multi-factor authentication, and using reputable security products.
[]
[]
[]
136
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address! Please mark, I'm not a robot!
[]
[]
[]
137
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
138
This post is also available in: 日本語 (Japanese)
[]
[]
[]
139
In our updated report on ransomware from Unit 42, “Ransomware: Unlocking the Lucrative Criminal Business Model,” Unit 42 researcher Bryan Lee notes: “In 2016, it was thought that there were less than one hundred active ransomware variants out in the wild.
[ { "id": 45846, "label": "identity", "start_offset": 41, "end_offset": 48 }, { "id": 45847, "label": "TIME", "start_offset": 153, "end_offset": 157 }, { "id": 45844, "label": "identity", "start_offset": 113, "end_offset": 120 }, { "id": 45845, "label": "identity", "start_offset": 132, "end_offset": 141 } ]
[]
[]
140
Today, the number of total ransomware variants at least over 150, if not hundreds more.” It’s reasonable to ask why ransomware continues not only to exist but to thrive.
[]
[]
[]
141
The first answer to this, as we’ve outlined in our report, is that ransomware is a lucrative cybercriminal business model.
[]
[]
[]
142
However, in addition to the human factor, there are technical reasons.
[]
[]
[]
143
Specifically, there are three things that combine to make ransomware a particularly potent threat on the technical level:
[]
[]
[]
144
In some ways, these three points state the obvious.
[]
[]
[]
145
But the full ramifications and why these make ransomware hard to stop aren’t always discussed.
[]
[]
[]
146
The way ransomware works is well documented, but let’s recap here.
[]
[]
[]
147
Ransomware is downloaded to a user’s system and executed on it.
[]
[]
[]
148
The way the attackers get the ransomware on the system varies: it can be through unpatched vulnerabilities, social engineering or both.
[]
[]
[]
149
The most common way ransomware operators levy attacks is through email or by web browsing to malicious or compromised sites.
[ { "id": 45848, "label": "attack-pattern", "start_offset": 65, "end_offset": 123 } ]
[]
[]
150
The overwhelming majority of ransomware attacks are against Microsoft Windows systems.
[ { "id": 44606, "label": "SOFTWARE", "start_offset": 60, "end_offset": 77 } ]
[]
[]
151
Once malware is running on the user’s system, it seeks out and encrypts files and folders that hold information critical for the user, such as documents, business applications or even database files.
[]
[]
[]
152
In some cases, the ransomware is sophisticated enough to target specific application files.
[]
[]
[]
153
Most importantly, because the ransomware is executing with the compromised user’s privileges, any file the legitimate, now-compromised user has access to, including network shares and backups, is fair game for the ransomware.
[ { "id": 44607, "label": "attack-pattern", "start_offset": 63, "end_offset": 92 } ]
[]
[]
154
It’s this last point that gets to the heart of why ransomware is so potent.
[]
[]
[]
155
From an operating system point of view, the ransomware IS the user.
[]
[]
[]
156
Even though Microsoft Windows today features a robust user access control system, that system has inherent limitations.
[ { "id": 44608, "label": "SOFTWARE", "start_offset": 12, "end_offset": 29 } ]
[]
[]
157
In the early days of Window Vista, Microsoft enabled aggressive security checking to ensure user-initiated actions were legitimate.
[ { "id": 45849, "label": "SOFTWARE", "start_offset": 21, "end_offset": 33 }, { "id": 45850, "label": "identity", "start_offset": 35, "end_offset": 44 } ]
[]
[]
158
This was well-intentioned but ultimately backfired: users got fed up clicking “Are you sure?” dialog boxes and quickly disabled the feature, or just mindlessly clicked “OK” every time they saw it.
[]
[]
[]
159
Microsoft made reasonable adjustments so that these alerts are now raised sparingly.
[ { "id": 44609, "label": "identity", "start_offset": 0, "end_offset": 9 } ]
[]
[]
160
Although that feature was never enabled to protect user data files like ransomware targets, there is a clear lesson from the experience: too many security checks on user activity fails in the end.
[]
[]
[]
161
Bringing that lesson to bear here, the only way the operating system could protect against ransomware would be to raise “Are you sure?” dialog boxes on everyday operations against the kinds of files that ransomware targets.
[]
[]
[]
162
And this is where the second point comes to bear.
[]
[]
[]
163
Unlike other forms of malware, ransomware is very specific in its targeting.
[]
[]
[]
164
It goes after the files users are most likely to care about.
[]
[]
[]
165
These also happen to be files users are most likely to use on a day-to-day basis or that are critical to an organization’s operations.
[]
[]
[]
166
Extra layers of protection for those files would be incredibly onerous.
[]
[]
[]
167
Imagine having to click through “Are you sure?” dialog boxes for every document or picture you opened in a day.
[]
[]
[]
168
From an engineering point of view, this sole, specific targeting of files that matter significantly increases the chances of ransomware’s success.
[]
[]
[]
169
This brings us to the third point: there is little attack time wasted on files that don’t matter to the victim.
[]
[]
[]
170
Even a successful ransomware attack that is halted early by security software will achieve some level of damage – enough to make the victim consider paying the ransom to get the files back.
[]
[]
[]
171
If user32.dll were encrypted and unusable, it would be a problem.
[ { "id": 44610, "label": "FILEPATH", "start_offset": 3, "end_offset": 13 } ]
[]
[]
172
But when your organization’s overall accounting and audit report is inaccessible right before the big deadline, that’s catastrophic.
[]
[]
[]
173
The net of these three points is that ransomware is a threat such that focus needs to be placed solely around prevention.
[]
[]
[]
174
There is no effective solution for ransomware at the operating system level, as outlined above.
[]
[]
[]
175
And unlike other attacks, ransomware attacks can’t succeed “just a little.”
[]
[]
[]
176
In some cases, a single file lost is more than enough to count as a fully successful attack.
[]
[]
[]
177
In some ways, ransomware is a threat unlike any other.
[]
[]
[]
178
Its impact and scope are both broad and deep in ways that are unique.
[]
[]
[]
179
Because of that, from a risk assessment point of view, ransomware needs to be put in a class by itself – a class that acknowledges that the risks from a successful attack of any kind are very high.
[]
[]
[]
180
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
181
Please mark, I'm not a robot!
[]
[]
[]
182
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
183
This post is also available in: 日本語 (Japanese)
[]
[]
[]
184
Over the past several weeks, Russia-Ukraine cyber activity has escalated substantially.
[]
[]
[]
185
Beginning on Feb. 15, a series of distributed denial of service (DDoS) attacks commenced.
[ { "id": 45851, "label": "TIME", "start_offset": 13, "end_offset": 20 }, { "id": 45852, "label": "attack-pattern", "start_offset": 34, "end_offset": 70 } ]
[]
[]
186
These attacks have continued over the past week, impacting both the Ukrainian government and banking institutions.
[ { "id": 44612, "label": "identity", "start_offset": 68, "end_offset": 113 } ]
[]
[]
187
On Feb. 23, a new variant of wiper malware named HermeticWiper was discovered in Ukraine.
[ { "id": 591, "label": "malware", "start_offset": 29, "end_offset": 34 }, { "id": 45853, "label": "TIME", "start_offset": 3, "end_offset": 10 }, { "id": 45855, "label": "malware", "start_offset": 49, "end_offset": 62 }, { "id": 45854, "label": "location", "start_offset": 81, "end_offset": 88 } ]
[ { "id": 123, "from_id": 45855, "to_id": 591, "type": "variant-of" }, { "id": 124, "from_id": 45855, "to_id": 45854, "type": "targets" } ]
[]
188
Shortly after, a new round of website defacement attacks were also observed impacting Ukrainian government organizations.
[ { "id": 45856, "label": "identity", "start_offset": 86, "end_offset": 120 }, { "id": 45857, "label": "attack-pattern", "start_offset": 30, "end_offset": 48 } ]
[]
[]
189
Consistent with our previous reporting on the topic, several western governments have issued recommendations for their populations to prepare for cyberattacks that could disrupt, disable or destroy critical infrastructure.
[ { "id": 45858, "label": "identity", "start_offset": 62, "end_offset": 81 } ]
[]
[]
190
We have already observed an increase in Russian cyber activity, which we reported on in our initial Threat Brief published last month and our recent report on the Gamaredon group.
[ { "id": 45859, "label": "threat-actor", "start_offset": 163, "end_offset": 178 }, { "id": 45860, "label": "location", "start_offset": 40, "end_offset": 47 } ]
[]
[]
191
Future attacks may target U.S. and Western European organizations in retaliation for increased sanctions or other political measures against the Russian government.
[ { "id": 45862, "label": "location", "start_offset": 35, "end_offset": 51 }, { "id": 45863, "label": "identity", "start_offset": 35, "end_offset": 65 }, { "id": 45861, "label": "location", "start_offset": 26, "end_offset": 30 }, { "id": 45864, "label": "identity", "start_offset": 145, "end_offset": 163 } ]
[]
[]
192
We recommend that all organizations proactively prepare to defend against this potential threat.
[]
[]
[]
193
This post was substantially updated on Feb. 24 to add information on the recent DDoS attacks, HermeticWiper malware and website defacement; update our recommendations for how organizations should prepare for potential cyber impact; and provide additional details for our customers and clients on how we can help.
[ { "id": 45866, "label": "TIME", "start_offset": 40, "end_offset": 47 }, { "id": 45867, "label": "attack-pattern", "start_offset": 81, "end_offset": 93 }, { "id": 45868, "label": "attack-pattern", "start_offset": 121, "end_offset": 139 }, { "id": 45865, "label": "malware", "start_offset": 95, "end_offset": 108 } ]
[]
[]
194
This post was substantially updated March 31 to add information on phishing and scam attacks, cybersquatting trends, fake donation websites, DoS attacks on Ukrainian news sites and distribution of malicious binaries.
[ { "id": 45871, "label": "attack-pattern", "start_offset": 94, "end_offset": 108 }, { "id": 45872, "label": "attack-pattern", "start_offset": 117, "end_offset": 139 }, { "id": 45873, "label": "attack-pattern", "start_offset": 141, "end_offset": 152 }, { "id": 45869, "label": "TIME", "start_offset": 36, "end_offset": 44 }, { "id": 45874, "label": "identity", "start_offset": 156, "end_offset": 176 }, { "id": 45875, "label": "attack-pattern", "start_offset": 181, "end_offset": 215 }, { "id": 45870, "label": "attack-pattern", "start_offset": 67, "end_offset": 92 } ]
[ { "id": 127, "from_id": 45872, "to_id": 45874, "type": "duplicate-of" }, { "id": 129, "from_id": 45875, "to_id": 45874, "type": "targets" }, { "id": 128, "from_id": 45873, "to_id": 45874, "type": "targets" }, { "id": 126, "from_id": 45871, "to_id": 45874, "type": "targets" }, { "id": 125, "from_id": 45870, "to_id": 45874, "type": "targets" } ]
[]
195
Full visualization of the techniques observed, relevant courses of action and indicators of compromise (IoCs) related to this report can be found in the Unit 42 ATOM viewer. We will continue to provide updates with new information and recommendations as they become available.
[ { "id": 45780, "label": "SOFTWARE", "start_offset": 154, "end_offset": 173 } ]
[]
[]
196
DDoS Attacks Impacting Ukrainian Government and Banking Institutions HermeticWiper Malware Website Defacement Rise in Phishing and Scam Attacks Increase in Cybersquatting Trends Fake Donation Websites DoS Attacks on Ukrainian News Sites Distribution of Apps How Palo Alto Networks Is Working to Keep You Safe How You Should Prepare for an Increase in Cyberthreats Such as Wipers, DDoS, Website Defacement and Other Related Attacks How Unit 42 Threat Intelligence and Security Consulting Can Help Additional Cybersecurity Resources Indicators of Compromise
[ { "id": 45877, "label": "attack-pattern", "start_offset": 1, "end_offset": 13 }, { "id": 45879, "label": "attack-pattern", "start_offset": 84, "end_offset": 109 }, { "id": 45885, "label": "attack-pattern", "start_offset": 238, "end_offset": 258 }, { "id": 45889, "label": "attack-pattern", "start_offset": 387, "end_offset": 405 }, { "id": 45891, "label": "identity", "start_offset": 436, "end_offset": 443 }, { "id": 45876, "label": "malware", "start_offset": 70, "end_offset": 83 }, { "id": 45878, "label": "identity", "start_offset": 24, "end_offset": 69 }, { "id": 45880, "label": "attack-pattern", "start_offset": 119, "end_offset": 144 }, { "id": 45881, "label": "attack-pattern", "start_offset": 157, "end_offset": 171 }, { "id": 45882, "label": "attack-pattern", "start_offset": 179, "end_offset": 201 }, { "id": 45883, "label": "attack-pattern", "start_offset": 202, "end_offset": 213 }, { "id": 45884, "label": "identity", "start_offset": 217, "end_offset": 237 }, { "id": 45886, "label": "identity", "start_offset": 263, "end_offset": 281 }, { "id": 45887, "label": "attack-pattern", "start_offset": 373, "end_offset": 379 }, { "id": 45888, "label": "attack-pattern", "start_offset": 381, "end_offset": 385 } ]
[ { "id": 130, "from_id": 45877, "to_id": 45878, "type": "targets" } ]
[]
197
Appendix A: Cortex Xpanse: Identifying Assets That May Be Impacted by CISA’s Known Exploited Vulnerabilities
[ { "id": 45892, "label": "SOFTWARE", "start_offset": 12, "end_offset": 25 }, { "id": 45893, "label": "identity", "start_offset": 70, "end_offset": 75 } ]
[]
[]
198
On Feb. 15, the Cyberpolice of Ukraine reported that residents were actively receiving fake SMS text messages.
[ { "id": 45894, "label": "TIME", "start_offset": 3, "end_offset": 10 }, { "id": 44614, "label": "identity", "start_offset": 16, "end_offset": 38 }, { "id": 44615, "label": "attack-pattern", "start_offset": 77, "end_offset": 109 } ]
[]
[]
199
These messages were likely intended to cause alarm among the population, as they claimed that ATMs were malfunctioning.
[]
[]
[]
200
Shortly after the text messages were observed, several DDoS attacks occurred.
[ { "id": 45895, "label": "attack-pattern", "start_offset": 56, "end_offset": 68 } ]
[]
[]
201
These attacks impacted Ukrainian government organizations including the Ministry of Defense, Ministry of Foreign Affairs, Armed Forces of Ukraine and the publicly funded broadcaster Ukrainian Radio.
[ { "id": 44616, "label": "identity", "start_offset": 23, "end_offset": 43 }, { "id": 44617, "label": "identity", "start_offset": 72, "end_offset": 91 }, { "id": 44618, "label": "identity", "start_offset": 93, "end_offset": 120 }, { "id": 44619, "label": "identity", "start_offset": 122, "end_offset": 145 }, { "id": 44620, "label": "identity", "start_offset": 182, "end_offset": 197 } ]
[]
[]