id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
13,113 | Cloud computing is on a roll. | [] | [] | [] |
13,114 | Gartner predicts that spending on public cloud services including IaaS, SaaS and PaaS will reach nearly $500bn this year and grow by over 21% to hit $600bn by 2023. | [
{
"id": 48900,
"label": "TIME",
"start_offset": 159,
"end_offset": 163
}
] | [] | [] |
13,115 | But security concerns persist. | [] | [] | [] |
13,116 | Marketplaces like the one offered by AWS make it a lot easier to get the right security tools in the hands of those that need them most. | [
{
"id": 48901,
"label": "SOFTWARE",
"start_offset": 37,
"end_offset": 41
}
] | [] | [] |
13,117 | But finding the right cybersecurity partners can still be something of an operational challenge involving a mountain of manual work. | [] | [] | [] |
13,118 | That’s why we’re delighted to be a launch partner for new AWS Marketplace feature. | [
{
"id": 48902,
"label": "SOFTWARE",
"start_offset": 58,
"end_offset": 62
}
] | [] | [] |
13,119 | Marketplace Vendor Insights takes the pain out of due diligence by delivering the information prospective customers need—reducing friction and accelerating the journey to cloud security. | [] | [] | [] |
13,120 | A tech tipping point We all know why global organizations are turning in their droves to cloud computing services and infrastructure. | [] | [] | [] |
13,121 | For many, it was the pandemic that pushed them over a technology tipping point. | [] | [] | [] |
13,122 | For others, digital transformation had been a priority for much longer, but the events of the past two years added a new sense of urgency. | [] | [] | [] |
13,123 | Cloud investments are delivering innovative customer experiences, streamlining business processes and driving enterprise agility across the planet. | [] | [] | [] |
13,124 | But such initiatives must be built on solid, secure foundations. | [] | [] | [] |
13,125 | Trend Micro blocked 101% more cloud-based email threats in 2021 than the previous year. | [
{
"id": 48903,
"label": "TIME",
"start_offset": 59,
"end_offset": 63
},
{
"id": 48904,
"label": "identity",
"start_offset": 0,
"end_offset": 11
}
] | [] | [] |
13,126 | We also know that threat actors are actively scanning for misconfigured cloud environments. | [] | [] | [] |
13,127 | In-house skills shortages and the rapid pace of innovation from cloud service providers exacerbate this challenge. | [] | [] | [] |
13,128 | The expansive use of open source code by DevOps teams adds another element of risk which requires urgent attention. | [] | [] | [] |
13,129 | Climbing a mountain, the easy way IT leaders know that cloud security is a shared responsibility. | [] | [] | [] |
13,130 | The challenge is often finding the right partners to align with their specific requirements. | [] | [] | [] |
13,131 | Even though platforms like the AWS Marketplace have streamlined the process of procurement immeasurably for cloud builders, friction persists. | [
{
"id": 48905,
"label": "SOFTWARE",
"start_offset": 31,
"end_offset": 46
}
] | [] | [] |
13,132 | Security is a complex business, especially in the cloud, where many traditional rules associated with the on-premises world no longer apply. | [] | [] | [] |
13,133 | That means customers have to ask prospective providers like Trend Micro a mountain of questions. | [
{
"id": 48906,
"label": "identity",
"start_offset": 60,
"end_offset": 71
}
] | [] | [] |
13,134 | In fact, we receive extensive spreadsheets full of these questions several times a week. | [] | [] | [] |
13,135 | They often contain hundreds of queries to process, which may have been written by lawyers who don’t fully understand the subject matter. | [] | [] | [] |
13,136 | While buyers usually aim for lead times of weeks or months, the questionnaires themselves can get stuck in a bottleneck if forwarded first to IT service partners. | [] | [] | [] |
13,137 | This is where AWS Marketplace Vendor Insights comes in. | [
{
"id": 48907,
"label": "SOFTWARE",
"start_offset": 14,
"end_offset": 29
}
] | [] | [] |
13,138 | It collects data from ISV partners like Trend Micro via two mechanisms: ISVs upload compliance certificates, which are scanned and processed, with the salient information extracted by Marketplace Vendor Insights AWS technology is deployed to ISV production accounts to directly monitor and inspect configuration of technology resources and collect other critical information | [
{
"id": 48908,
"label": "identity",
"start_offset": 40,
"end_offset": 51
},
{
"id": 48909,
"label": "SOFTWARE",
"start_offset": 213,
"end_offset": 217
}
] | [] | [] |
13,139 | The result is a win-win for ISVs like Trend Micro and security-minded AWS customers. | [
{
"id": 48911,
"label": "identity",
"start_offset": 38,
"end_offset": 49
},
{
"id": 48910,
"label": "SOFTWARE",
"start_offset": 70,
"end_offset": 74
}
] | [] | [] |
13,140 | With Marketplace Vendor Insights, IT leaders can review compliance attestations and double click on more details about ISV security best practices directly from the AWS Marketplace. | [
{
"id": 48912,
"label": "SOFTWARE",
"start_offset": 165,
"end_offset": 169
}
] | [] | [] |
13,141 | It also enables buyers to view vendor information in the same way, allowing for true apples to apples comparison. | [] | [] | [] |
13,142 | In so doing, it eliminates the need for endless back-and-forth communications between ISV and prospective customer. | [] | [] | [] |
13,143 | It’s about standardizing and streamlining an important but cumbersome process to fast-track due diligence—ultimately enabling enterprises to extract value from platforms like Trend Micro Cloud One even quicker. | [
{
"id": 48913,
"label": "SOFTWARE",
"start_offset": 175,
"end_offset": 196
}
] | [] | [] |
13,144 | Tags Cloud | Latest News | Data center | Compliance & Risks | APT & Targeted Attacks | Ransomware | | [] | [] | [] |
13,145 | Articles, News, Reports | [] | [] | [] |
13,146 | Tropic Trooper, a threat actor group that targets government, military, healthcare, transportation, and high-tech industries in Taiwan, the Philippines, and Hong Kong, has been active since 2011. | [
{
"id": 48920,
"label": "identity",
"start_offset": 104,
"end_offset": 124
},
{
"id": 48922,
"label": "location",
"start_offset": 140,
"end_offset": 151
},
{
"id": 48924,
"label": "TIME",
"start_offset": 184,
"end_offset": 194
},
{
"id": 48916,
"label": "identity",
"start_offset": 50,
"end_offset": 60
},
{
"id": 48921,
"label": "location",
"start_offset": 128,
"end_offset": 134
},
{
"id": 48915,
"label": "threat-actor",
"start_offset": 0,
"end_offset": 14
},
{
"id": 48917,
"label": "identity",
"start_offset": 62,
"end_offset": 70
},
{
"id": 48918,
"label": "identity",
"start_offset": 72,
"end_offset": 82
},
{
"id": 48919,
"label": "identity",
"start_offset": 84,
"end_offset": 98
},
{
"id": 48923,
"label": "location",
"start_offset": 157,
"end_offset": 166
}
] | [
{
"id": 491,
"from_id": 48920,
"to_id": 48921,
"type": "located-at"
},
{
"id": 492,
"from_id": 48916,
"to_id": 48921,
"type": "located-at"
},
{
"id": 487,
"from_id": 48915,
"to_id": 48917,
"type": "targets"
},
{
"id": 488,
"from_id": 48915,
"to_id": 48918,
"type": "targets"
},
{
"id": 489,
"from_id": 48915,
"to_id": 48919,
"type": "targets"
},
{
"id": 494,
"from_id": 48916,
"to_id": 48922,
"type": "located-at"
},
{
"id": 495,
"from_id": 48916,
"to_id": 48923,
"type": "located-at"
},
{
"id": 496,
"from_id": 48917,
"to_id": 48921,
"type": "located-at"
},
{
"id": 497,
"from_id": 48915,
"to_id": 48916,
"type": "targets"
},
{
"id": 498,
"from_id": 48915,
"to_id": 48924,
"type": "related-to"
},
{
"id": 493,
"from_id": 48918,
"to_id": 48922,
"type": "targets"
}
] | [] |
13,147 | The group was reportedly using spear-phishing emails with weaponized attachments to exploit known vulnerabilities. | [
{
"id": 48925,
"label": "attack-pattern",
"start_offset": 31,
"end_offset": 45
},
{
"id": 48926,
"label": "threat-actor",
"start_offset": 4,
"end_offset": 10
}
] | [
{
"id": 499,
"from_id": 48926,
"to_id": 48925,
"type": "uses"
}
] | [] |
13,148 | Primarily motivated by information theft and espionage, the group has also been seen adopting different strategies such as fine-tuning tools with new behaviors and going mobile with surveillanceware. | [] | [] | [] |
13,149 | We found that Tropic Trooper’s latest activities center on targeting Taiwanese and the Philippine military’s physically isolated networks through a USBferry attack (the name derived from a sample found in a related research). | [
{
"id": 48927,
"label": "threat-actor",
"start_offset": 14,
"end_offset": 28
},
{
"id": 48928,
"label": "location",
"start_offset": 69,
"end_offset": 79
},
{
"id": 48929,
"label": "location",
"start_offset": 87,
"end_offset": 98
},
{
"id": 48931,
"label": "identity",
"start_offset": 98,
"end_offset": 109
},
{
"id": 48930,
"label": "malware",
"start_offset": 148,
"end_offset": 163
}
] | [
{
"id": 500,
"from_id": 48931,
"to_id": 48929,
"type": "located-at"
},
{
"id": 501,
"from_id": 48931,
"to_id": 48928,
"type": "located-at"
},
{
"id": 503,
"from_id": 48927,
"to_id": 48930,
"type": "uses"
},
{
"id": 502,
"from_id": 48927,
"to_id": 48931,
"type": "targets"
}
] | [] |
13,150 | We also observed targets among military/navy agencies, government institutions, military hospitals, and even a national bank. | [
{
"id": 48933,
"label": "identity",
"start_offset": 40,
"end_offset": 45
},
{
"id": 48932,
"label": "identity",
"start_offset": 31,
"end_offset": 39
},
{
"id": 48934,
"label": "identity",
"start_offset": 80,
"end_offset": 98
},
{
"id": 48935,
"label": "identity",
"start_offset": 111,
"end_offset": 124
}
] | [] | [] |
13,151 | The group employs USBferry, a USB malware that performs different commands on specific targets, maintains stealth in environments, and steals critical data through USB storage. | [
{
"id": 41041,
"label": "malware",
"start_offset": 18,
"end_offset": 26
}
] | [] | [] |
13,152 | We started tracking this particular campaign in 2018, and our analysis shows that it uses a fake executable decoy and a USB trojan strategy to steal information. | [
{
"id": 48937,
"label": "attack-pattern",
"start_offset": 120,
"end_offset": 139
},
{
"id": 48936,
"label": "TIME",
"start_offset": 48,
"end_offset": 52
}
] | [] | [] |
13,153 | Based on data from the Trend Micro™ Smart Protection Network™ security infrastructure, USBferry attacks have been active since 2014. | [
{
"id": 41048,
"label": "location",
"start_offset": 29,
"end_offset": 34
},
{
"id": 41049,
"label": "location",
"start_offset": 42,
"end_offset": 52
},
{
"id": 41050,
"label": "location",
"start_offset": 62,
"end_offset": 70
},
{
"id": 41051,
"label": "tools",
"start_offset": 87,
"end_offset": 95
}
] | [] | [] |
13,154 | We found the group was focused on stealing defense-, ocean-, and ship-related documents from target networks, which led us to believe that Tropic Trooper’s main purpose is to exfiltrate confidential information or intelligence. | [
{
"id": 48938,
"label": "threat-actor",
"start_offset": 139,
"end_offset": 152
}
] | [] | [] |
13,155 | Figure 1. | [] | [] | [] |
13,156 | A sample scenario of the USBferry attack Tropic Trooper is well aware that military or government organizations may have more robust security in their physically isolated environments (i.e., the use of biometrics or USB use in a quarantined machine before an air-gapped environment). | [
{
"id": 48940,
"label": "threat-actor",
"start_offset": 41,
"end_offset": 55
},
{
"id": 48939,
"label": "malware",
"start_offset": 25,
"end_offset": 34
}
] | [
{
"id": 504,
"from_id": 48939,
"to_id": 48940,
"type": "related-to"
}
] | [] |
13,157 | The group then targets potentially unsecured related organizations that could serve as jumping-off points for attacks. | [] | [] | [] |
13,158 | For instance, we observed Tropic Trooper move from a military hospital to the military’s physically isolated network. | [] | [] | [] |
13,163 | For one thing, the USBferry malware already has at least three versions, with different variants and components, at the time of writing. | [
{
"id": 41076,
"label": "tools",
"start_offset": 19,
"end_offset": 27
},
{
"id": 41078,
"label": "location",
"start_offset": 97,
"end_offset": 100
},
{
"id": 41079,
"label": "location",
"start_offset": 120,
"end_offset": 124
}
] | [] | [] |
13,165 | The malware tries to check if the target machine has a USB plug-in and copies the USBferry installer into the USB storage. | [
{
"id": 41084,
"label": "location",
"start_offset": 21,
"end_offset": 26
},
{
"id": 41085,
"label": "location",
"start_offset": 34,
"end_offset": 40
},
{
"id": 41086,
"label": "location",
"start_offset": 67,
"end_offset": 70
},
{
"id": 41087,
"label": "malware",
"start_offset": 82,
"end_offset": 90
}
] | [] | [] |
13,166 | The activities vary in target environments; some execute commands, source target files or folder lists, and copy files from physically isolated hosts to compromised hosts, among other things. | [
{
"id": 41088,
"label": "location",
"start_offset": 23,
"end_offset": 29
},
{
"id": 41089,
"label": "attack-pattern",
"start_offset": 67,
"end_offset": 73
},
{
"id": 41090,
"label": "location",
"start_offset": 74,
"end_offset": 80
},
{
"id": 41091,
"label": "location",
"start_offset": 104,
"end_offset": 107
}
] | [] | [] |
13,167 | Figure 2. USBferry malware’s first version, where the EXE file is the USBferry malware and the DLL file is trojan TROJ_YAHOYAH | [
{
"id": 41093,
"label": "tools",
"start_offset": 12,
"end_offset": 20
},
{
"id": 41095,
"label": "malware",
"start_offset": 72,
"end_offset": 80
},
{
"id": 41096,
"label": "location",
"start_offset": 89,
"end_offset": 92
}
] | [] | [] |
13,169 | This version also changes the malware location and its name to UF, an abbreviation for USBferry. | [
{
"id": 41102,
"label": "location",
"start_offset": 47,
"end_offset": 50
},
{
"id": 41103,
"label": "malware",
"start_offset": 87,
"end_offset": 95
}
] | [] | [] |
13,170 | Figure 3. | [] | [] | [] |
13,171 | USBferry malware’s second version combined into one file | [
{
"id": 41105,
"label": "malware",
"start_offset": 0,
"end_offset": 8
},
{
"id": 41107,
"label": "location",
"start_offset": 48,
"end_offset": 51
}
] | [] | [] |
13,173 | Figure 4. | [] | [] | [] |
13,174 | USBferry malware’s third version becomes resident in memory How USBferry targets air-gapped systems | [
{
"id": 41112,
"label": "malware",
"start_offset": 0,
"end_offset": 8
},
{
"id": 41114,
"label": "tools",
"start_offset": 64,
"end_offset": 72
}
] | [] | [] |
13,175 | In our technical brief, we broke down how Tropic Trooper has changed the way it uses the abovementioned USBferry versions in attacks. | [
{
"id": 41115,
"label": "threat-actor",
"start_offset": 42,
"end_offset": 56
},
{
"id": 41116,
"label": "location",
"start_offset": 73,
"end_offset": 76
},
{
"id": 41117,
"label": "malware",
"start_offset": 104,
"end_offset": 112
}
] | [] | [] |
13,177 | Figure 5. USBferry malware using USB worm infection strategy | [
{
"id": 41121,
"label": "malware",
"start_offset": 11,
"end_offset": 19
}
] | [] | [] |
13,179 | USBferry attack scenario, version UF1.0 20160226 | [
{
"id": 41125,
"label": "malware",
"start_offset": 0,
"end_offset": 8
}
] | [] | [] |
13,180 | The decoy file first drops a flash_en.inf DLL file, which is a USBferry loader, and tries to load the encrypted USBferry malware | [
{
"id": 41126,
"label": "location",
"start_offset": 5,
"end_offset": 10
},
{
"id": 41127,
"label": "tools",
"start_offset": 64,
"end_offset": 72
},
{
"id": 41128,
"label": "location",
"start_offset": 81,
"end_offset": 84
},
{
"id": 41129,
"label": "location",
"start_offset": 94,
"end_offset": 98
},
{
"id": 41130,
"label": "malware",
"start_offset": 113,
"end_offset": 121
}
] | [] | [] |
13,181 | The encrypted USBferry malware is embedded in the loader resource section, and the loader drops it into the C:\Users\Public\Documents\Flash folder and names it flash.dat | [
{
"id": 41131,
"label": "malware",
"start_offset": 14,
"end_offset": 22
},
{
"id": 41132,
"label": "location",
"start_offset": 66,
"end_offset": 73
},
{
"id": 41133,
"label": "location",
"start_offset": 75,
"end_offset": 78
},
{
"id": 41134,
"label": "location",
"start_offset": 147,
"end_offset": 150
}
] | [] | [] |
13,182 | After the encrypted payload is loaded, the loader injects a malicious DLL into rundll32.exe. | [] | [] | [] |
13,183 | The USBferry malware also loads a C&C configuration file and flash_en.dat, which is also located in the C:\Users\Public\Documents\Flash | [
{
"id": 41135,
"label": "malware",
"start_offset": 4,
"end_offset": 12
},
{
"id": 41136,
"label": "location",
"start_offset": 57,
"end_offset": 60
}
] | [] | [] |
13,184 | The USBferry malware then tries to connect to the download site and uses a Windows command to collect/copy target host data | [
{
"id": 41137,
"label": "tools",
"start_offset": 4,
"end_offset": 12
},
{
"id": 41138,
"label": "location",
"start_offset": 64,
"end_offset": 67
},
{
"id": 41139,
"label": "location",
"start_offset": 107,
"end_offset": 113
},
{
"id": 41140,
"label": "location",
"start_offset": 114,
"end_offset": 118
}
] | [] | [] |
13,188 | Some backdoors used by Tropic Trooper use injection to execute its routines, while others execute directly and run itself consistently. | [
{
"id": 41147,
"label": "threat-actor",
"start_offset": 23,
"end_offset": 37
},
{
"id": 41148,
"label": "location",
"start_offset": 107,
"end_offset": 110
}
] | [] | [] |
13,189 | The group also uses steganography to mask their backdoor routines and evade anti-malware and network perimeter detection. | [
{
"id": 41149,
"label": "threat-actor",
"start_offset": 37,
"end_offset": 41
},
{
"id": 41150,
"label": "location",
"start_offset": 66,
"end_offset": 69
},
{
"id": 41151,
"label": "location",
"start_offset": 89,
"end_offset": 92
}
] | [] | [] |
13,193 | Based on the malware version number, this backdoor’s first version was developed in or before 2011. | [] | [] | [] |
13,195 | Figure 7. | [] | [] | [] |
13,196 | The backdoor version name, registered service name, and malware components’ filenames Welcome To IDShell 1.0 20150310’s backdoor (detected as BKDR_IDSHELL.ZTFC-A) - The purpose of this backdoor, which has two types, including a steganography jpg version, is to recon the target machine. | [
{
"id": 41163,
"label": "location",
"start_offset": 52,
"end_offset": 55
},
{
"id": 41164,
"label": "location",
"start_offset": 87,
"end_offset": 94
},
{
"id": 41166,
"label": "malware",
"start_offset": 262,
"end_offset": 267
},
{
"id": 41167,
"label": "location",
"start_offset": 272,
"end_offset": 278
}
] | [] | [] |
13,197 | Like other versions, it uses the DNS protocol to communicate with the backdoor controller. | [] | [] | [] |
13,198 | The traffic is encrypted to evade detection. | [] | [] | [] |
13,199 | Figure 8. | [] | [] | [] |
13,200 | The backdoor’s communication traffic | [] | [] | [] |
13,201 | Hey! | [] | [] | [] |
13,202 | Welcome Server 2.0’s backdoor (detected as BKDR_TEBSHELL.ZTGK) – This is the latest version of the backdoor, available in 32-bit and 64-bit versions, which uses an invisible web shell for remote control and network security evasion. | [
{
"id": 41169,
"label": "location",
"start_offset": 0,
"end_offset": 7
},
{
"id": 41171,
"label": "location",
"start_offset": 129,
"end_offset": 132
},
{
"id": 41173,
"label": "attack-pattern",
"start_offset": 174,
"end_offset": 183
},
{
"id": 41174,
"label": "location",
"start_offset": 188,
"end_offset": 194
},
{
"id": 41175,
"label": "location",
"start_offset": 203,
"end_offset": 206
},
{
"id": 41176,
"label": "location",
"start_offset": 215,
"end_offset": 223
}
] | [] | [] |
13,205 | Figure 9. | [] | [] | [] |
13,208 | Port scanning tools, which are available on the internet. | [
{
"id": 41194,
"label": "attack-pattern",
"start_offset": 0,
"end_offset": 13
},
{
"id": 41195,
"label": "location",
"start_offset": 27,
"end_offset": 30
}
] | [] | [] |
13,209 | The overview provided above highlights how putting critical information in physically isolated networks is not a bulletproof solution for defending against cyberespionage. | [] | [] | [] |
13,210 | Steganography isn’t just used to deliver encrypted payloads; it can also be used to transfer information to a C&C server. | [
{
"id": 41196,
"label": "identity",
"start_offset": 20,
"end_offset": 24
},
{
"id": 41197,
"label": "location",
"start_offset": 64,
"end_offset": 67
},
{
"id": 41198,
"label": "location",
"start_offset": 84,
"end_offset": 92
}
] | [] | [] |
13,212 | Threat actors like Tropic Trooper can also use an invisible web shell to hide its C&C server location and make incident response tricky. | [
{
"id": 41203,
"label": "location",
"start_offset": 34,
"end_offset": 37
},
{
"id": 41204,
"label": "attack-pattern",
"start_offset": 60,
"end_offset": 69
},
{
"id": 41205,
"label": "location",
"start_offset": 102,
"end_offset": 105
}
] | [] | [] |
13,219 | Enforce the principle of least privilege. | [] | [] | [] |
13,229 | Read our technical brief, which discusses in full our analyses of Tropic Trooper’s recent activities, the USBferry malware, and IoCs. | [
{
"id": 41255,
"label": "malware",
"start_offset": 106,
"end_offset": 114
},
{
"id": 41256,
"label": "location",
"start_offset": 124,
"end_offset": 127
}
] | [] | [] |
13,234 | Attack Chain Figure 1. Attack chain of Tropic Trooper’s operations | [] | [] | [] |
13,235 | Here’s a summary of the attack chain of Tropic Trooper’s recent campaigns: | [] | [] | [] |
13,236 | Execute a command through exploits for CVE-2017-11882 or CVE-2018-0802, security flaws in Microsoft Office’s Equation Editor (EQNEDT32.EXE). | [
{
"id": 41274,
"label": "location",
"start_offset": 72,
"end_offset": 80
},
{
"id": 41275,
"label": "identity",
"start_offset": 90,
"end_offset": 99
},
{
"id": 41276,
"label": "tools",
"start_offset": 100,
"end_offset": 106
},
{
"id": 41277,
"label": "threat-actor",
"start_offset": 109,
"end_offset": 117
}
] | [] | [] |
13,240 | UserInstall.exe will abuse the BITSadmin command-line tool to create a job and launch sidebar.exe. | [
{
"id": 41285,
"label": "location",
"start_offset": 16,
"end_offset": 20
},
{
"id": 41286,
"label": "malware",
"start_offset": 31,
"end_offset": 40
},
{
"id": 41287,
"label": "location",
"start_offset": 54,
"end_offset": 58
},
{
"id": 41288,
"label": "location",
"start_offset": 71,
"end_offset": 74
},
{
"id": 41289,
"label": "location",
"start_offset": 75,
"end_offset": 78
}
] | [] | [] |
13,243 | We also observed malicious documents that don’t need to download anything from the internet as the backdoor’s dropper is already embedded in the document. | [] | [] | [] |
13,246 | Tropic Trooper uses exploit-laden Microsoft Office documents to deliver malware to targets. | [] | [] | [] |
13,248 | Below is a screenshot of the document used in their latest campaigns: Figure 2. | [] | [] | [] |
13,249 | Malicious document used by Tropic Trooper PDB Strings as Context Clues | [
{
"id": 41306,
"label": "threat-actor",
"start_offset": 27,
"end_offset": 41
}
] | [] | [] |
13,251 | Figure 3. | [] | [] | [] |
13,252 | PDB strings inside the MSI file | [] | [] | [] |
13,253 | The first PDB string has a certain ss2/Projects/MsiWrapper (Project MsiWrapper) in it, which we found to be an open-source application that converts executable setup programs to MSI files. | [
{
"id": 41312,
"label": "location",
"start_offset": 35,
"end_offset": 38
},
{
"id": 41313,
"label": "attack-pattern",
"start_offset": 116,
"end_offset": 122
}
] | [] | [] |
13,256 | Another interesting PDB string we found is - D:\Work\Project\VS\house\Apple\Apple_20180115\Release\InstallClient.pdb. | [] | [] | [] |
13,259 | This is carried out to evade antivirus (AV) detection, because wab32res.dll is loaded by a benign file. | [] | [] | [] |
13,260 | Figure 4. | [] | [] | [] |
13,261 | The installer drops three files into the Apple/Update directory Figure 5. | [
{
"id": 41331,
"label": "identity",
"start_offset": 41,
"end_offset": 46
}
] | [] | [] |
13,262 | PDB strings inside the loader file | [] | [] | [] |
13,265 | The backdoor, TClient (BKDR_TCLT.ZDFB), is so named from its own PDB string. | [
{
"id": 41337,
"label": "malware",
"start_offset": 14,
"end_offset": 21
}
] | [] | [] |
13,266 | Figure 6. | [] | [] | [] |
13,267 | TClient is injected into dllhost.exe Malware Analysis wab32res.dll (FakeRun loader) loads TClient. | [
{
"id": 41339,
"label": "malware",
"start_offset": 0,
"end_offset": 7
},
{
"id": 41340,
"label": "malware",
"start_offset": 91,
"end_offset": 98
}
] | [] | [] |