id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
310
It would be inefficient for an administrator to travel to a physical office to make a change on a system, but its critical that organizations take control over these applications.
[]
[]
[]
311
The first step is identifying them in your network.
[]
[]
[]
312
Palo Alto Networks currently tracks 90 different remote-access applications in Applipedia.
[ { "id": 45786, "label": "SOFTWARE", "start_offset": 79, "end_offset": 89 }, { "id": 44692, "label": "identity", "start_offset": 0, "end_offset": 18 } ]
[]
[]
313
Examples include Remote Desktop Protocol (RDP), Virtual Network Connection (VNC), TeamViewer, and even Secure Shell (SSH), to name a few.
[ { "id": 1072, "label": "attack-pattern", "start_offset": 18, "end_offset": 41 }, { "id": 1075, "label": "tools", "start_offset": 83, "end_offset": 93 }, { "id": 1073, "label": "tools", "start_offset": 43, "end_offset": 46 }, { "id": 46010, "label": "tools", "start_offset": 104, "end_offset": 122 }, { "id": 46011, "label": "tools", "start_offset": 49, "end_offset": 81 } ]
[]
[]
314
Once you can identify the traffic, you need to separate the good from the bad.
[]
[]
[]
315
If your company runs Windows and relies on RDP, you can close off VNC, TeamViewer and the other 87 applications because you don’t need them.
[ { "id": 44693, "label": "SOFTWARE", "start_offset": 21, "end_offset": 28 }, { "id": 44694, "label": "tools", "start_offset": 43, "end_offset": 46 }, { "id": 44695, "label": "tools", "start_offset": 66, "end_offset": 69 }, { "id": 44696, "label": "tools", "start_offset": 71, "end_offset": 81 } ]
[]
[]
316
If your administrators and help desk are the only ones who need RDP access to your systems, disable RDP for the rest of your users.
[ { "id": 46013, "label": "SOFTWARE", "start_offset": 100, "end_offset": 103 }, { "id": 46012, "label": "SOFTWARE", "start_offset": 64, "end_offset": 67 } ]
[]
[]
317
The key is putting a policy in place and making sure your technology is enforcing that policy at the network layer.
[]
[]
[]
318
The Backoff and Citadel reports from last week highlight how uncontrolled remote access broadens your attack surface and acts as a backdoor for attackers already in your network.
[ { "id": 1095, "label": "malware", "start_offset": 5, "end_offset": 12 }, { "id": 1097, "label": "malware", "start_offset": 17, "end_offset": 24 } ]
[]
[]
319
Remote-access abuse is not a new problem.
[ { "id": 46014, "label": "attack-pattern", "start_offset": 0, "end_offset": 19 } ]
[]
[]
320
We’ve been highlighting the importance of controlling this threat since 2009, but five years later it remains an issue for many organizations.
[ { "id": 46015, "label": "TIME", "start_offset": 66, "end_offset": 76 } ]
[]
[]
321
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
322
Please mark, I'm not a robot!
[]
[]
[]
323
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
324
The latest development in the ransomware world is CryptoWall 2.0, a new version of this malware family that uses the Tor network for command and control.
[ { "id": 44699, "label": "malware", "start_offset": 50, "end_offset": 64 }, { "id": 44700, "label": "tools", "start_offset": 117, "end_offset": 120 } ]
[ { "id": 14, "from_id": 44699, "to_id": 44700, "type": "uses" } ]
[]
325
F-Secure was the first to spot this new version on October 1, but since then the attacks have ramped up and new variants of the malware are emerging daily.
[ { "id": 46017, "label": "TIME", "start_offset": 52, "end_offset": 61 }, { "id": 46016, "label": "identity", "start_offset": 1, "end_offset": 9 } ]
[]
[]
326
Our WildFire analysis platform has picked up 84 CryptoWall 2.0 variants since September 30, delivered primarily through e-mail attachments but also through malicious PDFs and web exploit kits.
[ { "id": 1120, "label": "tools", "start_offset": 4, "end_offset": 12 }, { "id": 46018, "label": "malware", "start_offset": 48, "end_offset": 62 }, { "id": 46019, "label": "TIME", "start_offset": 78, "end_offset": 90 } ]
[]
[]
327
CryptoWall 2.0 is similar to other ransomware attacks that have plagued users and businesses for nearly a decade.
[ { "id": 44701, "label": "malware", "start_offset": 1, "end_offset": 15 } ]
[]
[]
328
Once it is running on a system, CryptoWall 2.0 seeks out document files and encrypts them using the RSA encryption algorithm.
[ { "id": 46020, "label": "malware", "start_offset": 32, "end_offset": 46 } ]
[]
[]
329
The attacker holds the key necessary to decrypt the files unless the victim agrees to pay a $500 ransom. Unlike previous versions of CryptoWall, 2.0 communicates with its command and control (C2) server through the Tor anonymization network.
[ { "id": 46021, "label": "malware", "start_offset": 134, "end_offset": 149 }, { "id": 46022, "label": "tools", "start_offset": 216, "end_offset": 219 }, { "id": 46023, "label": "Infrastucture", "start_offset": 172, "end_offset": 203 } ]
[ { "id": 145, "from_id": 46021, "to_id": 46022, "type": "uses" }, { "id": 144, "from_id": 46021, "to_id": 46023, "type": "beacons-to" } ]
[]
330
This allows attackers to hide their communications and avoid having their C2 servers shut down, but also makes it easy for organizations to block the threat.
[]
[]
[]
331
CryptoWall isn’t the only threat that communicates over Tor and if your network doesn’t have an explicit reason to allow anonymization networks, you should consider blocking the application altogether with your firewall.
[ { "id": 1138, "label": "malware", "start_offset": 0, "end_offset": 10 }, { "id": 1140, "label": "tools", "start_offset": 56, "end_offset": 59 } ]
[ { "id": 147, "from_id": 1138, "to_id": 1140, "type": "uses" } ]
[]
332
If your system has already been infected with CryptoWall 2.0, you’ll see a pop-up just like this one shortly after the malware has encrypted your documents.
[ { "id": 46024, "label": "malware", "start_offset": 47, "end_offset": 61 } ]
[]
[]
333
Note that the attacker has given you a few options for how to pay them the ransom.
[]
[]
[]
334
The green box contains four links that will work only for your system.
[]
[]
[]
335
These use four domains registered just today:
[]
[]
[]
336
All of the domains currently resolve to 151.248.115.146, a Russian IP address and have WhoIs records associated with the e-mail address “ladomfichisi1987@mail.ru”.
[ { "id": 1156, "label": "IPV4", "start_offset": 41, "end_offset": 56 }, { "id": 46025, "label": "location", "start_offset": 60, "end_offset": 67 }, { "id": 44703, "label": "EMAIL", "start_offset": 138, "end_offset": 162 } ]
[ { "id": 148, "from_id": 1156, "to_id": 44703, "type": "related-to" } ]
[]
337
This is the same address used to register two other payment domains registered earlier this month:
[]
[]
[]
338
If these domains are confiscated or otherwise shut down, CryptoWall instructs the user to download the Tor Browser and access a website (paytordmbdekmizq.onion) that is only accessible over the Tor network. Unlikely some of it’s more flexible competition, CryptoWall only accepts ransom in the form of BitCoin.
[ { "id": 46026, "label": "malware", "start_offset": 57, "end_offset": 67 }, { "id": 46027, "label": "tools", "start_offset": 103, "end_offset": 114 }, { "id": 46028, "label": "DOMAIN", "start_offset": 137, "end_offset": 159 }, { "id": 46029, "label": "SOFTWARE", "start_offset": 194, "end_offset": 205 }, { "id": 46031, "label": "SOFTWARE", "start_offset": 303, "end_offset": 310 }, { "id": 46030, "label": "malware", "start_offset": 257, "end_offset": 267 } ]
[ { "id": 149, "from_id": 46026, "to_id": 46027, "type": "related-to" }, { "id": 150, "from_id": 46026, "to_id": 46028, "type": "related-to" } ]
[]
339
To pay the ransom the user will need to acquire 1.33 BitCoins and transfer them to a specific BitCoin wallet that is associated with their specific infection.
[ { "id": 44704, "label": "SOFTWARE", "start_offset": 53, "end_offset": 61 }, { "id": 44705, "label": "SOFTWARE", "start_offset": 94, "end_offset": 101 } ]
[]
[]
340
History has shown that paying the ransom will likely allow you to retrieve your files, but the best defense against ransomware is having up-to-date back-ups or by preventing the infection all-together.
[]
[]
[]
341
Since we detected the first CryptoWall 2.0 variant with our WildFire engine on September 29, we’ve seen over 85,000 separate attacks attempting to deliver the malware.
[ { "id": 1185, "label": "malware", "start_offset": 61, "end_offset": 69 }, { "id": 46032, "label": "TIME", "start_offset": 80, "end_offset": 92 }, { "id": 46033, "label": "malware", "start_offset": 29, "end_offset": 43 } ]
[]
[]
342
The majority of these have come through e-mails with executable attachments, sometimes contained in .zip files.
[]
[]
[]
343
Most of the e-mail attacks used fake invoice, fax and voicemail themes with attachments named like the following:
[]
[]
[]
344
In the last week we’ve seen the attack vectors evolve to contain exploit kits as well.
[]
[]
[]
345
On October 19, the Kafeine posted a blog discussing the inclusion of CVE-2014-0556 in the Nuclear Pack exploit kit, which was installing CryptoWall 2.0.
[ { "id": 44706, "label": "TIME", "start_offset": 3, "end_offset": 13 }, { "id": 44707, "label": "malware", "start_offset": 137, "end_offset": 151 }, { "id": 44708, "label": "vulnerability", "start_offset": 69, "end_offset": 82 }, { "id": 44709, "label": "malware", "start_offset": 90, "end_offset": 114 }, { "id": 44710, "label": "threat-actor", "start_offset": 19, "end_offset": 26 } ]
[ { "id": 15, "from_id": 44707, "to_id": 44708, "type": "exploits" }, { "id": 16, "from_id": 44709, "to_id": 44707, "type": "delivers" }, { "id": 17, "from_id": 44710, "to_id": 44709, "type": "authored-by" } ]
[]
346
Yesterday we picked up an e-mail campaign pretending to be a fax report that carried a .zip attachment with a PDF inside.
[ { "id": 46034, "label": "campaign", "start_offset": 27, "end_offset": 42 } ]
[]
[]
347
The PDF exploits CVE-2013-2729 to download a binary which also installed CryptoWall 2.0.
[ { "id": 46035, "label": "malware", "start_offset": 74, "end_offset": 88 }, { "id": 46036, "label": "vulnerability", "start_offset": 18, "end_offset": 31 } ]
[ { "id": 151, "from_id": 46035, "to_id": 46036, "type": "exploits" } ]
[]
348
The best way to protect yourself against ransomware is to keep up-to-date backups of your important files.
[]
[]
[]
349
A ransomware infection, which encrypts all of your files, is similar to a drive failure, except that for a small fee you have the chance to get your files back.
[]
[]
[]
350
To protect against CryptoWall 2.0 we recommend taking the following actions: Adobe Reader Embedded BMP Parsing Integer Overflow Vulnerability CVE-2014-0556 Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[ { "id": 46038, "label": "SOFTWARE", "start_offset": 79, "end_offset": 91 }, { "id": 46039, "label": "vulnerability", "start_offset": 145, "end_offset": 158 }, { "id": 46037, "label": "malware", "start_offset": 20, "end_offset": 34 }, { "id": 46041, "label": "vulnerability", "start_offset": 92, "end_offset": 143 } ]
[ { "id": 152, "from_id": 46037, "to_id": 46039, "type": "exploits" } ]
[]
351
Please mark, I'm not a robot! By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
352
Yesterday, TrustedSec, a security consultancy based on Ohio, wrote that the recent breach at Community Health Systems (CHS) was the result of exploitation of the Heartbleed OpenSSL vulnerability (CVE-2014-0160).
[ { "id": 46042, "label": "TIME", "start_offset": 0, "end_offset": 9 }, { "id": 46043, "label": "identity", "start_offset": 11, "end_offset": 21 }, { "id": 46044, "label": "location", "start_offset": 55, "end_offset": 59 }, { "id": 46045, "label": "identity", "start_offset": 93, "end_offset": 123 }, { "id": 46047, "label": "vulnerability", "start_offset": 196, "end_offset": 209 }, { "id": 46046, "label": "vulnerability", "start_offset": 162, "end_offset": 194 } ]
[]
[]
353
CHS’s 8-K filing on Monday did not reveal how the attackers got into their network, only that the records of approximately 4.5 million patients were stolen in attacks in between April and June of 2014.
[ { "id": 46048, "label": "identity", "start_offset": 0, "end_offset": 3 }, { "id": 46049, "label": "TIME", "start_offset": 20, "end_offset": 26 }, { "id": 46050, "label": "TIME", "start_offset": 178, "end_offset": 184 }, { "id": 46051, "label": "TIME", "start_offset": 188, "end_offset": 200 } ]
[]
[]
354
TrustedSec reports on how attackers were apparently able to glean user credentials from a certain device via the Heartbleed vulnerability and use them to log in via a VPN.
[ { "id": 44711, "label": "identity", "start_offset": 0, "end_offset": 10 }, { "id": 44712, "label": "vulnerability", "start_offset": 113, "end_offset": 137 }, { "id": 44713, "label": "tools", "start_offset": 167, "end_offset": 170 }, { "id": 44714, "label": "attack-pattern", "start_offset": 60, "end_offset": 82 } ]
[ { "id": 18, "from_id": 44714, "to_id": 44712, "type": "exploits" } ]
[]
355
We need more facts to be sure, but this instance may be the first public breach related to the Heartbleed vulnerability since it was announced in April.
[ { "id": 46052, "label": "TIME", "start_offset": 147, "end_offset": 152 }, { "id": 46053, "label": "vulnerability", "start_offset": 96, "end_offset": 120 } ]
[]
[]
356
Now, over four months since the Heartbleed disclosure, this attack reminds us of how serious this vulnerability is and how critical protection against it remains.
[ { "id": 46054, "label": "vulnerability", "start_offset": 32, "end_offset": 42 } ]
[]
[]
357
As Heartbleed allows the attacker to scrape memory from the vulnerable device, they can retrieve significant amounts of secret information.
[ { "id": 44716, "label": "attack-pattern", "start_offset": 38, "end_offset": 51 }, { "id": 44715, "label": "vulnerability", "start_offset": 4, "end_offset": 14 } ]
[ { "id": 153, "from_id": 44715, "to_id": 44716, "type": "targets" } ]
[]
358
In this case, that apparently included VPN credentials, which they then used to log into the network and more laterally from system to system until discovering the data they were after.
[ { "id": 46055, "label": "SOFTWARE", "start_offset": 39, "end_offset": 42 } ]
[]
[]
359
While most vendors released patches for their products months ago it remains up to the users and administrators to ensure those patches are deployed.
[]
[]
[]
360
As the OpenSSL library is so widely used, some administrators may be finding unpatched systems for years to come.
[ { "id": 44717, "label": "SOFTWARE", "start_offset": 7, "end_offset": 22 } ]
[]
[]
361
While network-based defenses are not a substitute for patching software, Heartbleed is detectable using IPS signatures.
[ { "id": 46056, "label": "vulnerability", "start_offset": 73, "end_offset": 83 } ]
[]
[]
362
Palo Alto Networks deployed five signatures in April to defend against this threat, 40039, 36420, 36419, 36418 and 36416.
[ { "id": 46057, "label": "identity", "start_offset": 0, "end_offset": 18 }, { "id": 46058, "label": "TIME", "start_offset": 47, "end_offset": 52 } ]
[]
[]
363
No matter how well patched your systems are, there’s no reason not to deploy IPS signatures like these to detect and block attempted Heartbleed exploits.
[ { "id": 44718, "label": "vulnerability", "start_offset": 134, "end_offset": 144 } ]
[]
[]
364
If you’ve already deployed signatures and your logs are showing attempted exploits, consider blocking or monitoring the IP addresses sending the requests.
[]
[]
[]
365
A Heartbleed probe could be evidence of the early stages of an attack on your network, and persistent attackers are unlikely to give up after jiggling the handle on the front door.
[ { "id": 46059, "label": "vulnerability", "start_offset": 2, "end_offset": 12 } ]
[]
[]
366
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
367
Please mark, I'm not a robot!
[]
[]
[]
368
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
369
This post is also available in: 日本語 (Japanese) On June 2, Volexity reported that over Memorial Day weekend, they identified suspicious activity on two internet-facing servers running Atlassian’s Confluence Server application.
[ { "id": 44719, "label": "TIME", "start_offset": 56, "end_offset": 63 }, { "id": 44720, "label": "identity", "start_offset": 64, "end_offset": 72 }, { "id": 44721, "label": "SOFTWARE", "start_offset": 189, "end_offset": 211 } ]
[]
[]
370
After analysis of the compromise, Volexity determined the initial foothold was the result of a remote code execution vulnerability in Confluence Server and Data Center.
[ { "id": 46061, "label": "vulnerability", "start_offset": 95, "end_offset": 130 }, { "id": 46063, "label": "SOFTWARE", "start_offset": 134, "end_offset": 167 }, { "id": 46062, "label": "identity", "start_offset": 34, "end_offset": 42 } ]
[ { "id": 154, "from_id": 46063, "to_id": 46061, "type": "has" } ]
[]
371
The details were reported to Atlassian on May 31, and Atlassian has since assigned the issue to CVE-2022-26134.
[ { "id": 46064, "label": "TIME", "start_offset": 42, "end_offset": 48 }, { "id": 46065, "label": "identity", "start_offset": 29, "end_offset": 38 }, { "id": 46066, "label": "identity", "start_offset": 54, "end_offset": 63 }, { "id": 46067, "label": "vulnerability", "start_offset": 96, "end_offset": 110 } ]
[]
[]
372
Based on the security advisory issued by Atlassian, it appears that the exploit is indeed an unauthenticated, remote code execution vulnerability.
[ { "id": 44723, "label": "identity", "start_offset": 42, "end_offset": 51 }, { "id": 44724, "label": "attack-pattern", "start_offset": 111, "end_offset": 132 } ]
[]
[]
373
If the vulnerability is exploited, threat actors could bypass authentication and run arbitrary code on unpatched systems.
[ { "id": 46068, "label": "attack-pattern", "start_offset": 55, "end_offset": 76 }, { "id": 46069, "label": "attack-pattern", "start_offset": 81, "end_offset": 99 } ]
[]
[]
374
At the time of publication, the Palo Alto Networks attack surface management solution Cortex Xpanse identified 19,707 instances of Confluence Servers that are potentially affected by this CVE.
[ { "id": 46070, "label": "identity", "start_offset": 32, "end_offset": 50 }, { "id": 46072, "label": "SOFTWARE", "start_offset": 131, "end_offset": 149 }, { "id": 46071, "label": "SOFTWARE", "start_offset": 86, "end_offset": 99 } ]
[]
[]
375
A patch resolving the issue has been posted by Atlassian.
[ { "id": 44725, "label": "SOFTWARE", "start_offset": 48, "end_offset": 57 } ]
[]
[]
376
Palo Alto Networks strongly advises organizations to patch immediately.
[ { "id": 46073, "label": "identity", "start_offset": 0, "end_offset": 18 } ]
[]
[]
377
Updated June 7 to add additional in-the-wild observations.
[ { "id": 46074, "label": "TIME", "start_offset": 9, "end_offset": 15 } ]
[]
[]
378
Vulnerable Systems CVE-2022-26134 in the Wild Cortex Managed Threat Hunting Detections of CVE-2022-26134
[ { "id": 44726, "label": "vulnerability", "start_offset": 19, "end_offset": 33 }, { "id": 44727, "label": "SOFTWARE", "start_offset": 46, "end_offset": 52 }, { "id": 44728, "label": "vulnerability", "start_offset": 90, "end_offset": 104 } ]
[]
[]
379
Conclusion Indicators of Compromise
[]
[]
[]
380
The Palo Alto Networks attack surface management solution Cortex Xpanse found 19,707 instances of Confluence Servers that are potentially affected by this CVE.
[ { "id": 46075, "label": "identity", "start_offset": 4, "end_offset": 22 }, { "id": 46077, "label": "SOFTWARE", "start_offset": 98, "end_offset": 116 }, { "id": 46076, "label": "SOFTWARE", "start_offset": 58, "end_offset": 71 } ]
[]
[]
382
Additionally, the Xpanse research team also found 1,251 end-of-life versions of the Confluence Server exposed on the public internet.
[ { "id": 46080, "label": "SOFTWARE", "start_offset": 85, "end_offset": 102 }, { "id": 46079, "label": "identity", "start_offset": 19, "end_offset": 39 } ]
[]
[]
383
Assets running end-of-life software should never be internet-facing.
[]
[]
[]
384
If an asset cannot be updated to secure versions of software, it should be isolated or decommissioned altogether.
[]
[]
[]
385
To learn more about the ubiquitous problem of end-of-life software, please refer to the 2022 Cortex Xpanse Attack Surface Threat Report.
[ { "id": 46081, "label": "TIME", "start_offset": 88, "end_offset": 92 }, { "id": 46082, "label": "SOFTWARE", "start_offset": 93, "end_offset": 106 } ]
[]
[]
386
Thus far, Unit 42 has noted historical scans being performed by the IP addresses publicly shared by Volexity.
[ { "id": 46084, "label": "identity", "start_offset": 101, "end_offset": 109 }, { "id": 46083, "label": "identity", "start_offset": 11, "end_offset": 18 } ]
[]
[]
387
These scans date back as early as May 26, 2022, and target organizations in various industries.
[ { "id": 44733, "label": "TIME", "start_offset": 34, "end_offset": 46 } ]
[]
[]
388
Additionally, a purported proof of concept (PoC) has reached the public domain, increasing the threat this particular vulnerability poses.
[]
[]
[]
389
The Cortex Managed Threat Hunting team has detected several exploitation attempts.
[ { "id": 46085, "label": "identity", "start_offset": 5, "end_offset": 39 } ]
[]
[]
390
Among the attempts, we found successful exploitation, which resulted in the Cerber Ransomware attack.
[ { "id": 44734, "label": "campaign", "start_offset": 76, "end_offset": 100 } ]
[]
[]
391
The ransomware was blocked by the Cortex XDR agent.
[ { "id": 46086, "label": "SOFTWARE", "start_offset": 36, "end_offset": 52 } ]
[]
[]
392
The Managed Threat Hunting team immediately reported this incident to the customer and continues to monitor our customers using the XQL queries in the following section.
[ { "id": 46088, "label": "SOFTWARE", "start_offset": 132, "end_offset": 135 }, { "id": 46087, "label": "identity", "start_offset": 4, "end_offset": 31 } ]
[]
[]
393
Cortex XDR also includes multiple detections for post-exploitation activities.
[ { "id": 44735, "label": "SOFTWARE", "start_offset": 0, "end_offset": 10 }, { "id": 44736, "label": "attack-pattern", "start_offset": 49, "end_offset": 77 } ]
[]
[]
394
Below are details of what was seen in the attempt.
[]
[]
[]
395
In this case, the process tomcat.exe spawned multiple reconnaissance commands such as: whoami, systeminfo, arp, ipconfig, etc. On top of that, a Base64-encoded PowerShell command was executed and retrieved a ransomware binary.
[ { "id": 46091, "label": "tools", "start_offset": 97, "end_offset": 107 }, { "id": 46092, "label": "tools", "start_offset": 109, "end_offset": 113 }, { "id": 46094, "label": "attack-pattern", "start_offset": 148, "end_offset": 181 }, { "id": 46089, "label": "FILEPATH", "start_offset": 28, "end_offset": 38 }, { "id": 46090, "label": "tools", "start_offset": 89, "end_offset": 95 }, { "id": 46093, "label": "tools", "start_offset": 114, "end_offset": 122 } ]
[]
[]
396
In order to confirm the assumption that the above activity is related to CVE-2022-26134, we looked into the Confluence Apache access logs (atlassian-confluence.log) and found the PowerShell execution. The Cortex Managed Threat Hunting team continues to track any attempts to exploit CVE-2022-26134 across our customers, using Cortex XDR and the XQL queries below.
[ { "id": 44737, "label": "vulnerability", "start_offset": 74, "end_offset": 88 }, { "id": 44738, "label": "vulnerability", "start_offset": 285, "end_offset": 299 }, { "id": 44739, "label": "SOFTWARE", "start_offset": 207, "end_offset": 214 }, { "id": 44740, "label": "SOFTWARE", "start_offset": 328, "end_offset": 338 }, { "id": 44741, "label": "SOFTWARE", "start_offset": 109, "end_offset": 119 }, { "id": 44742, "label": "SOFTWARE", "start_offset": 120, "end_offset": 126 }, { "id": 44743, "label": "tools", "start_offset": 180, "end_offset": 190 }, { "id": 44744, "label": "FILEPATH", "start_offset": 140, "end_offset": 164 }, { "id": 44745, "label": "tools", "start_offset": 347, "end_offset": 350 } ]
[]
[]
397
Palo Alto Networks provides protection against the exploitation of this vulnerability in the following ways: Additionally, Xpanse has the ability to identify and detect Atlassian Confluence Servers that may be a part of your attack surface or the attack surface of third-party partners connected to your organization.
[ { "id": 46095, "label": "identity", "start_offset": 1, "end_offset": 19 }, { "id": 46096, "label": "SOFTWARE", "start_offset": 125, "end_offset": 131 }, { "id": 46097, "label": "SOFTWARE", "start_offset": 171, "end_offset": 199 } ]
[]
[]
398
Xpanse is even able to classify those servers which have not been upgraded to the most recent version.
[ { "id": 46098, "label": "SOFTWARE", "start_offset": 0, "end_offset": 6 } ]
[]
[]
399
These abilities will be updated to detect additional instances or versions that are insecure against this CVE.
[]
[]
[]
400
Existing Xpanse customers can log into Expander and identify their enumerated Atlassian Confluence devices by filtering by “Atlassian Confluence Server” in the Services tab.
[ { "id": 46099, "label": "SOFTWARE", "start_offset": 10, "end_offset": 16 }, { "id": 46101, "label": "SOFTWARE", "start_offset": 125, "end_offset": 152 }, { "id": 46100, "label": "SOFTWARE", "start_offset": 79, "end_offset": 99 } ]
[]
[]
401
As further information emerges or additional detections and protections are put into place, Palo Alto Networks will update this publication accordingly.
[ { "id": 46102, "label": "identity", "start_offset": 93, "end_offset": 111 } ]
[]
[]
402
During the hunting process, we encountered exploitation attempts that originated from the following IP addresses: Updated June 13, 2022, at 5:30 a.m. PT.
[ { "id": 44746, "label": "TIME", "start_offset": 123, "end_offset": 153 } ]
[]
[]
403
Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[]
[]
[]
404
Please mark, I'm not a robot!
[]
[]
[]
405
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
406
Overview
[]
[]
[]
407
As shoppers and retailers gear up for the 2017 holiday season, they need to be aware of a new kind of cybersecurity threat they may face this year: unauthorized coin mining.
[ { "id": 46104, "label": "attack-pattern", "start_offset": 148, "end_offset": 172 }, { "id": 46103, "label": "TIME", "start_offset": 42, "end_offset": 61 } ]
[]
[]
408
Unauthorized coin mining is a new threat that can affect retailers and shoppers in a way that could impact or even halt their online shopping experience.
[ { "id": 44747, "label": "attack-pattern", "start_offset": 1, "end_offset": 25 } ]
[]
[]
409
A recent Unit 42 threat intelligence posting on the topic showed how 63 percent of the unauthorized coin mining sites we found came online in October 2017.
[ { "id": 46105, "label": "identity", "start_offset": 9, "end_offset": 16 }, { "id": 46106, "label": "TIME", "start_offset": 142, "end_offset": 154 } ]
[]
[]
410
This surge in unauthorized coin mining is driven, in large part, by the recent skyrocketing in the value of digital currencies like bitcoin.
[ { "id": 46107, "label": "SOFTWARE", "start_offset": 133, "end_offset": 140 }, { "id": 46108, "label": "attack-pattern", "start_offset": 15, "end_offset": 39 } ]
[]
[]