id
int64 1
14.4k
| text
stringlengths 3
5.01k
| entities
list | relations
list | Comments
list |
---|---|---|---|---|
13,692 | How to defend against BEC and other phishing scams | [
{
"id": 42578,
"label": "attack-pattern",
"start_offset": 36,
"end_offset": 44
}
] | [] | [] |
13,693 | Unlike other cybercriminal schemes, phishing and BEC scams can be tricky to detect as they are targeted toward specific recipients. | [
{
"id": 51755,
"label": "attack-pattern",
"start_offset": 36,
"end_offset": 44
},
{
"id": 51756,
"label": "attack-pattern",
"start_offset": 49,
"end_offset": 52
}
] | [] | [] |
13,694 | Attackers seek to compromise email accounts to gain access to financial and other sensitive information related to business operations. | [] | [] | [] |
13,695 | Here are some tips on how to stay protected from email scams: | [] | [] | [] |
13,696 | Educate and train employees. | [] | [] | [] |
13,697 | Deflect company intrusions through InfoSec education. | [] | [] | [] |
13,698 | All staff — from the CEO to rank-and-file employees — must learn about the different kinds of scams and what to do in case of any encounters (i.e., double-check with others and verify email details). | [] | [] | [] |
13,699 | Confirm requests using other channels. | [] | [] | [] |
13,700 | Exercise caution by following a verification system (e.g., multiple signoffs or additional verification protocols) among employees that work with sensitive information. | [] | [] | [] |
13,701 | Scrutinize all emails. | [] | [] | [] |
13,702 | Be wary of irregular emails with suspicious content such as dubious sender email, domain name, writing style, and urgent requests. | [] | [] | [] |
13,703 | In the case discussed here, the attacker email itself does not include the typical malware payload of malicious attachments. | [] | [] | [] |
13,704 | As a result, traditional security solutions won’t be able to protect accounts and systems from such attacks. | [] | [] | [] |
13,705 | Users can also turn on mail inspection for sender “sendgrid[.]net” in the email gateway. | [
{
"id": 48798,
"label": "URL",
"start_offset": 49,
"end_offset": 66
}
] | [] | [] |
13,706 | Trend Micro protects both small- to medium-sized businesses and enterprises against phishing- and BEC-related emails. | [
{
"id": 51757,
"label": "attack-pattern",
"start_offset": 98,
"end_offset": 101
},
{
"id": 48799,
"label": "attack-pattern",
"start_offset": 84,
"end_offset": 92
}
] | [] | [] |
13,707 | Using enhanced machine learning combined with expert rules | [] | [] | [] |
13,708 | , Trend Micro™ Email Security solution analyzes both the header and the content of an email to stop BEC and other email threats. | [] | [] | [] |
13,709 | For source verification and authentication, it uses Sender Policy Framework (SPF), DomainKeys Identified Mail (DKIM), and Domain-Based Message Authentication, Reporting and Conformance (DMARC). | [] | [] | [] |
13,710 | The Trend Micro™ Cloud App Security solution enhances the security of Microsoft Office 365 and other cloud services through sandbox malware analysis for BEC and other advanced threats. | [] | [] | [] |
13,711 | It uses Writing Style DNA to detect BEC impersonations and computer vision to find credential-stealing phishing sites. | [
{
"id": 51759,
"label": "attack-pattern",
"start_offset": 103,
"end_offset": 111
},
{
"id": 51758,
"label": "attack-pattern",
"start_offset": 83,
"end_offset": 102
}
] | [] | [] |
13,712 | It also protects cloud file sharing from threats and data loss by controlling sensitive data usage. | [] | [] | [] |
13,713 | Indicators of compromise (IOCs) Threat actor-managed C&C URLs: https://highstreetmuch[.]xyz/hug/gate[.]php https://takeusall[.]online/benzz/gate[.]PHP MITRE ATT&CK® Matrix Tags Cloud | APT & Targeted Attacks | Research | Phishing | Articles, News, Reports | [
{
"id": 51760,
"label": "URL",
"start_offset": 64,
"end_offset": 107
},
{
"id": 51761,
"label": "URL",
"start_offset": 108,
"end_offset": 151
}
] | [] | [] |
13,714 | Waterbear, which has been around for several years, is a campaign that uses modular malware capable of including additional functions remotely. | [
{
"id": 51762,
"label": "campaign",
"start_offset": 0,
"end_offset": 9
}
] | [] | [] |
13,715 | It is associated with the cyberespionage group BlackTech, which mainly targets technology companies and government agencies in East Asia (specifically Taiwan, and in some instances, Japan and Hong Kong) and is responsible for some infamous campaigns such as PLEAD and Shrouded Crossbow. | [
{
"id": 51763,
"label": "threat-actor",
"start_offset": 47,
"end_offset": 56
},
{
"id": 51764,
"label": "location",
"start_offset": 127,
"end_offset": 137
},
{
"id": 51765,
"label": "location",
"start_offset": 151,
"end_offset": 157
},
{
"id": 51766,
"label": "location",
"start_offset": 182,
"end_offset": 187
},
{
"id": 51767,
"label": "location",
"start_offset": 192,
"end_offset": 201
},
{
"id": 51768,
"label": "campaign",
"start_offset": 258,
"end_offset": 263
},
{
"id": 51772,
"label": "identity",
"start_offset": 79,
"end_offset": 99
},
{
"id": 51770,
"label": "campaign",
"start_offset": 268,
"end_offset": 285
}
] | [
{
"id": 1154,
"from_id": 51763,
"to_id": 51772,
"type": "targets"
},
{
"id": 1155,
"from_id": 51772,
"to_id": 51764,
"type": "located-at"
},
{
"id": 1156,
"from_id": 51772,
"to_id": 51765,
"type": "located-at"
},
{
"id": 1157,
"from_id": 51772,
"to_id": 51766,
"type": "located-at"
},
{
"id": 1158,
"from_id": 51772,
"to_id": 51767,
"type": "located-at"
},
{
"id": 1159,
"from_id": 51763,
"to_id": 51768,
"type": "related-to"
},
{
"id": 1160,
"from_id": 51763,
"to_id": 51770,
"type": "related-to"
}
] | [] |
13,718 | However, in one of its recent campaigns, we’ve discovered a piece of Waterbear payload with a brand-new purpose: hiding its network behaviors from a specific security product by API hooking techniques. | [
{
"id": 42655,
"label": "location",
"start_offset": 94,
"end_offset": 99
},
{
"id": 42656,
"label": "location",
"start_offset": 158,
"end_offset": 166
},
{
"id": 42657,
"label": "attack-pattern",
"start_offset": 182,
"end_offset": 189
}
] | [] | [] |
13,721 | And since the API hooking shellcode adopts a generic approach, a similar code snippet might be used to target other products in the future and make Waterbear harder to detect. | [
{
"id": 42665,
"label": "location",
"start_offset": 0,
"end_offset": 3
},
{
"id": 42666,
"label": "attack-pattern",
"start_offset": 18,
"end_offset": 25
},
{
"id": 42667,
"label": "location",
"start_offset": 103,
"end_offset": 109
},
{
"id": 42668,
"label": "location",
"start_offset": 139,
"end_offset": 142
}
] | [] | [] |
13,722 | A closer look at Waterbear Waterbear employs a modular approach to its malware. | [] | [] | [] |
13,728 | The evidence is that Waterbear frequently uses internal IPs as its own C&C servers (for instance, b9f3a3b9452a396c3ba0ce4a644dd2b7f494905e820e7b1c6dca2fdcce069361 uses an internal IP address of 10[.]0[.]0[.]211 as its C&C server). | [
{
"id": 42688,
"label": "SHA2",
"start_offset": 98,
"end_offset": 162
},
{
"id": 42689,
"label": "IPV4",
"start_offset": 194,
"end_offset": 210
}
] | [] | [] |
13,729 | The typical Waterbear infection chain Figure 1. | [
{
"id": 42690,
"label": "tools",
"start_offset": 12,
"end_offset": 21
}
] | [] | [] |
13,730 | A typical Waterbear infection chain | [
{
"id": 42692,
"label": "malware",
"start_offset": 10,
"end_offset": 19
}
] | [] | [] |
13,731 | A Waterbear infection starts from a malicious DLL loader, as shown in Figure 1. | [] | [] | [] |
13,732 | We have seen two techniques of DLL loader triggering. | [] | [] | [] |
13,737 | During our recent Waterbear investigation, we discovered that the DLL loader loaded two payloads. | [] | [] | [] |
13,738 | The payloads performed functionalities we have never seen in other Waterbear campaigns. | [] | [] | [] |
13,741 | Waterbear’s first-stage backdoor | [] | [] | [] |
13,743 | This DLL name is hardcoded inside "mtxoci.dll" which is loaded by the MSDTC service during boot-up. | [] | [] | [] |
13,744 | “mtxoci.dll” first tries to query the registry key "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSDTC\MTxOCI" to see if the value "OracleOciLib" exists. | [
{
"id": 42726,
"label": "REGISTRYKEY",
"start_offset": 52,
"end_offset": 102
}
] | [] | [] |
13,747 | During our investigation, we noticed that the value "OracleOciLib" was deleted from the victim's machine, as shown in Figure 2. | [] | [] | [] |
13,749 | Figure 2. | [] | [] | [] |
13,752 | The image on the right showcases how the DLL on a victim's machine appears. | [] | [] | [] |
13,753 | Because there is no "OracleOciLib" value, it loads the hardcoded DLL "ociw32.dll" instead, which triggers the malicious Waterbear DLL loader. | [] | [] | [] |
13,755 | The decryption algorithm is RC4, which takes the hardcoded path to form the decryption key. | [] | [] | [] |
13,761 | Offset 0xAC, Size 0x02: Port Offset 0xAE, Size 0x5A: Reserved bytes Table: | [] | [] | [] |
13,762 | The function address table of the payload. | [] | [] | [] |
13,764 | Table: The sizes of functions Table: | [] | [] | [] |
13,765 | The API address table. | [] | [] | [] |
13,767 | Table: The API hashes for dynamic API loading | [] | [] | [] |
13,770 | In order to avoid in-memory scanning during runtime, the payload encrypts all of the function blocks before executing the actual malicious routine. | [] | [] | [] |
13,774 | The purpose of this is to further avoid being detected by a certain cybersecurity solution. | [] | [] | [] |
13,775 | Figure 4. | [] | [] | [] |
13,776 | The decryption-execution-encryption flow in the shellcode execution routine Figure 5. | [] | [] | [] |
13,780 | This time, the DLL loader loaded two payloads – the first payload performed functionalities we have not seen before: It injected codes into a specific security product to do API hooking in order to hide the backdoor from the product. | [
{
"id": 42781,
"label": "location",
"start_offset": 5,
"end_offset": 9
},
{
"id": 42784,
"label": "location",
"start_offset": 151,
"end_offset": 159
},
{
"id": 42785,
"label": "attack-pattern",
"start_offset": 178,
"end_offset": 185
}
] | [] | [] |
13,781 | Meanwhile, the second payload is a typical Waterbear first-stage backdoor. | [] | [] | [] |
13,782 | Figure 7. | [] | [] | [] |
13,783 | An unusual Waterbear infection chain | [] | [] | [] |
13,789 | Regardless if the API hooking was performed or otherwise, the second backdoor would still be executed after having been successfully loaded. | [
{
"id": 42809,
"label": "attack-pattern",
"start_offset": 23,
"end_offset": 30
}
] | [] | [] |
13,790 | API hooking to evade detection | [
{
"id": 42811,
"label": "attack-pattern",
"start_offset": 4,
"end_offset": 11
}
] | [] | [] |
13,791 | In order to hide the behaviors of the first-stage backdoor (which is the second payload), the first payload uses API hooking techniques to avoid being detected by a specific security product and to make an interference in the result of the function execution. | [
{
"id": 42815,
"label": "attack-pattern",
"start_offset": 117,
"end_offset": 124
},
{
"id": 42816,
"label": "location",
"start_offset": 174,
"end_offset": 182
},
{
"id": 42817,
"label": "location",
"start_offset": 191,
"end_offset": 194
}
] | [] | [] |
13,794 | The payload is composed of a two-stage shellcode. | [] | [] | [] |
13,796 | The second-stage shellcode then performs API hooking inside the targeted process. | [
{
"id": 42828,
"label": "attack-pattern",
"start_offset": 45,
"end_offset": 52
}
] | [] | [] |
13,798 | If the shared memory doesn't exist, it takes the PID embedded by the first-stage shellcode. | [] | [] | [] |
13,800 | Therefore, the first-stage shellcode takes the PID of the Windows Service — which the first-stage shellcode and the succeeding backdoor both inject into — hides the target process, and embeds that PID into the second-stage shellcode. | [
{
"id": 48789,
"label": "tools",
"start_offset": 27,
"end_offset": 37
},
{
"id": 48790,
"label": "SOFTWARE",
"start_offset": 58,
"end_offset": 73
},
{
"id": 48791,
"label": "attack-pattern",
"start_offset": 141,
"end_offset": 152
}
] | [
{
"id": 464,
"from_id": 48789,
"to_id": 48790,
"type": "duplicate-of"
},
{
"id": 465,
"from_id": 48789,
"to_id": 48791,
"type": "uses"
}
] | [] |
13,801 | Figure 8. | [] | [] | [] |
13,802 | Code that injects current PID into the second-stage shellcode Hooking "ZwOpenProcess" in ntdll.dll | [
{
"id": 48797,
"label": "FILEPATH",
"start_offset": 89,
"end_offset": 98
},
{
"id": 48794,
"label": "malware",
"start_offset": 71,
"end_offset": 84
},
{
"id": 42837,
"label": "attack-pattern",
"start_offset": 62,
"end_offset": 69
}
] | [] | [] |
13,803 | The purpose of hooking “ZwOpenProcess” is to protect the specific process from being accessed by the security product. | [
{
"id": 42838,
"label": "attack-pattern",
"start_offset": 15,
"end_offset": 22
}
] | [] | [] |
13,804 | Whenever “ZwOpenProcess” is called, the injected code will first check if the opened process hits any PIDs in the protected process ID list. | [] | [] | [] |
13,805 | If yes, it modifies the process ID, which should open on another Windows Service PID. | [] | [] | [] |
13,806 | First, it builds the hooked function and writes the function at the end of “ntdll.dll”. | [] | [] | [] |
13,807 | This function includes two parts, as shown in Figure 9: The PID checking procedure. | [] | [] | [] |
13,809 | If yes, it replaces the PID to be opened with another Windows Service PID that has been written by the Waterbear loader in the beginning. | [] | [] | [] |
13,811 | Figure 9. | [] | [] | [] |
13,814 | Figure 10. | [] | [] | [] |
13,815 | “ZwOpenProcess” after modification | [] | [] | [] |
13,816 | The API hooking on “ZwOpenProcess” will only be triggered if "%temp%\KERNELBASE.dll" exists on the host. | [
{
"id": 42857,
"label": "attack-pattern",
"start_offset": 8,
"end_offset": 15
},
{
"id": 42858,
"label": "location",
"start_offset": 35,
"end_offset": 39
},
{
"id": 42859,
"label": "location",
"start_offset": 40,
"end_offset": 44
},
{
"id": 42860,
"label": "location",
"start_offset": 99,
"end_offset": 103
}
] | [] | [] |
13,819 | The second part of API hooking hooks on “GetExtendedTcpTable.” “GetExtendedTcpTable” is used for retrieving a table that contains a list of TCP endpoints available to the application, and it is frequently used in some network-related commands, such as netstat. | [
{
"id": 42866,
"label": "attack-pattern",
"start_offset": 23,
"end_offset": 30
},
{
"id": 42867,
"label": "location",
"start_offset": 31,
"end_offset": 36
},
{
"id": 42868,
"label": "location",
"start_offset": 132,
"end_offset": 136
},
{
"id": 42869,
"label": "location",
"start_offset": 184,
"end_offset": 187
},
{
"id": 42870,
"label": "malware",
"start_offset": 252,
"end_offset": 259
}
] | [] | [] |
13,822 | The second function, “GetRTTAndHopCount,” acts as the place to put the injected hooking code. | [
{
"id": 42875,
"label": "attack-pattern",
"start_offset": 80,
"end_offset": 87
}
] | [] | [] |
13,826 | The rest of the routine is all placed in “GetRTTAndHopCount.” | [] | [] | [] |
13,829 | The code is shown in Figure 12. | [] | [] | [] |
13,830 | Figure 12. | [] | [] | [] |
13,834 | In the end, it returns the modified table. | [] | [] | [] |
13,837 | Rather than directly disabling these two functions, this method of using API hooking makes noticing malicious behaviors more difficult, especially since both functions still work and return results normally. | [
{
"id": 42901,
"label": "attack-pattern",
"start_offset": 77,
"end_offset": 84
},
{
"id": 42902,
"label": "location",
"start_offset": 179,
"end_offset": 182
}
] | [] | [] |
13,838 | Although in this case, the affected process is specified in the first-stage shellcode, the API hooking logic is quite generic that the same piece of shellcode can be used to hook other vendors' products. | [
{
"id": 42903,
"label": "location",
"start_offset": 17,
"end_offset": 21
},
{
"id": 42905,
"label": "attack-pattern",
"start_offset": 95,
"end_offset": 102
},
{
"id": 42906,
"label": "location",
"start_offset": 135,
"end_offset": 139
},
{
"id": 42907,
"label": "location",
"start_offset": 159,
"end_offset": 162
},
{
"id": 42908,
"label": "location",
"start_offset": 174,
"end_offset": 178
}
] | [] | [] |
13,839 | Conclusion | [] | [] | [] |
13,843 | Since the API hooking shellcode adopts a generic approach, the similar code snippet might be used to target other products in the future and make the activities of Waterbear harder to detect. Tactic Technique ID Description Execution Execution | [
{
"id": 42918,
"label": "attack-pattern",
"start_offset": 14,
"end_offset": 21
},
{
"id": 42919,
"label": "location",
"start_offset": 101,
"end_offset": 107
},
{
"id": 42920,
"label": "location",
"start_offset": 137,
"end_offset": 140
}
] | [] | [] |
13,844 | through | [] | [] | [] |
13,845 | Module Load | [] | [] | [] |
13,846 | T1129 Dynamically loads the DLLs through the shellcode Execution through API T1106 | [
{
"id": 42922,
"label": "attack-pattern",
"start_offset": 57,
"end_offset": 78
}
] | [] | [] |
13,847 | Dynamically loads the APIs through the shellcode Persistence | [] | [] | [] |
13,848 | Hooking T1179 Hooks security product’s commonly used APIs Privilege Escalation Process Injection T1055 Injects the decrypts payload into svchost.exe process Hooking T1179 Hooks security products’ commonly used APIs Defense Evasion Binary Padding T1009 Adds junk data to evade anti-virus scan Disabling Security Tools T1089 Targets a specific security product’s process for injection purposes Deobfuscate/Decode Files or Information T1140 Uses TROJ_WATERBEAR to decrypt encrypted payload Execution Guardrails T1480 Targets specific software in the victim’s environment DLL | [
{
"id": 42923,
"label": "attack-pattern",
"start_offset": 0,
"end_offset": 7
},
{
"id": 42924,
"label": "location",
"start_offset": 16,
"end_offset": 21
},
{
"id": 42925,
"label": "location",
"start_offset": 22,
"end_offset": 30
},
{
"id": 42926,
"label": "attack-pattern",
"start_offset": 60,
"end_offset": 80
},
{
"id": 42927,
"label": "attack-pattern",
"start_offset": 83,
"end_offset": 100
},
{
"id": 42928,
"label": "attack-pattern",
"start_offset": 161,
"end_offset": 168
},
{
"id": 42929,
"label": "location",
"start_offset": 177,
"end_offset": 182
},
{
"id": 42930,
"label": "location",
"start_offset": 183,
"end_offset": 191
},
{
"id": 42931,
"label": "attack-pattern",
"start_offset": 237,
"end_offset": 251
},
{
"id": 42932,
"label": "attack-pattern",
"start_offset": 298,
"end_offset": 322
},
{
"id": 42933,
"label": "location",
"start_offset": 348,
"end_offset": 356
}
] | [] | [] |
13,849 | Side-Loading T1073 Uses modified legitimate DLL to load the malicious DLL Process Injection T1055 Injects the decrypted payload into svchost.exe process Exfiltration Exfiltration Over Command and Control Channel T1041 | [
{
"id": 42934,
"label": "location",
"start_offset": 53,
"end_offset": 57
},
{
"id": 42935,
"label": "attack-pattern",
"start_offset": 76,
"end_offset": 93
},
{
"id": 42936,
"label": "attack-pattern",
"start_offset": 168,
"end_offset": 213
}
] | [] | [] |
13,850 | Possibly sends collected data to attackers via C&C channel Indicators of Compromise (IoCs) SHA256 Detection Name 649675baef92381ffcdfa42e8959015e83c1ab1c7bbfd64635ce5f6f65efd651 BKDR_WATERBEAR.ZTGF 3909e837f3a96736947e387a84bb57e57974db9b77fb1d8fa5d808a89f9a401b TROJ_WATERBEAR.ZTGD fcfdd079b5861c0192e559c80e8f393b16ba419186066a21aab0294327ea9e58 TROJ_WATERBEAR.ZTGJ 3f26a971e393d7f6ce7bf4416abdbfa1def843a0cf74d8b7bb841ca90f5c9ed9 TROJ_WATERBEAR.ZTGH abb91dfd95d11a232375d6b5cdf94b0f7afb9683fb7af3e50bcecdb2bd6cb035 TROJ_WATERBEAR.ZTGH bda6812c3bbba3c885584d234be353b0a2d1b1cbd29161deab0ef8814ac1e8e1 TROJ_WATERBEAR.ZTGI 53402b662679f0bfd08de3abb064930af40ff6c9ec95469ce8489f65796e36c3 TROJ_WATERBEAR.ZTGH f9f6bc637f59ef843bc939cb6be5000da5b9277b972904bf84586ea0a17a6000 TROJ_WATERBEAR.ZTGI 3442c076c8824d5da065616063a6520ee1d9385d327779b5465292ac978dec26 BKDR_WATERBEAR.ZTGD 7858171120792e5c98cfa75ccde7cba49e62a2aeb32ed62322aae0a80a50f1ea | [
{
"id": 42937,
"label": "SHA2",
"start_offset": 118,
"end_offset": 182
},
{
"id": 42938,
"label": "SHA2",
"start_offset": 203,
"end_offset": 267
},
{
"id": 42939,
"label": "SHA1",
"start_offset": 288,
"end_offset": 352
},
{
"id": 42940,
"label": "SHA1",
"start_offset": 373,
"end_offset": 437
},
{
"id": 42941,
"label": "SHA2",
"start_offset": 458,
"end_offset": 522
},
{
"id": 42942,
"label": "SHA1",
"start_offset": 543,
"end_offset": 607
},
{
"id": 42943,
"label": "SHA2",
"start_offset": 628,
"end_offset": 692
},
{
"id": 42944,
"label": "SHA2",
"start_offset": 713,
"end_offset": 777
},
{
"id": 42945,
"label": "MD5",
"start_offset": 798,
"end_offset": 862
},
{
"id": 42946,
"label": "SHA1",
"start_offset": 883,
"end_offset": 947
}
] | [] | [] |
13,851 | TROJ64_WATERBEAR.ZTGI acb2abc7fb44c2fdea0b65706d1e8b4c0bfb20e4bd4dcee5b95b346a60c6bd31 BKDR_WATERBEARENC.ZTGF b9f3a3b9452a396c3ba0ce4a644dd2b7f494905e820e7b1c6dca2fdcce069361 BKDR64_WATERBEAR.ZTGD 7c0d2782a33debb65b488893705e71a001ea06c4eb4fe88571639ed71ac85cdd BKDR_WATERBEARENC.ZTGH c7c7b2270767aaa2d66018894a7425ba6192730b4fe2130d290cd46af5cc0b7b BKDR_WATERBEARENC.ZTGI 7532fe7a16ba1db4d5e8d47de04b292d94882920cb672e89a48d07e77ddd0138 BKDR_WATERBEARENC.ZTGI dea5c564c9d961ccf2ed535139fbfca4f1727373504f2972ac92acfaf21da831 BKDR_WATERBEARENC.ZTGI 05d0ab2fbeb7e0ba7547afb013d307d32588704daac9c12002a690e5c1cde3a4 BKDR64_WATERBEARENC.ZTGJ 39668008deb49a9b9a033fd01e0ea7c5243ad958afd82f79c1665fb73c7cfadf BKDR_WATERBEARENC.ZTGD Tags Malware | APT & Targeted Attacks | Endpoints | Research | Network | [
{
"id": 42947,
"label": "SHA2",
"start_offset": 22,
"end_offset": 86
},
{
"id": 42948,
"label": "SHA1",
"start_offset": 110,
"end_offset": 174
},
{
"id": 42949,
"label": "MD5",
"start_offset": 197,
"end_offset": 261
},
{
"id": 42950,
"label": "SHA2",
"start_offset": 285,
"end_offset": 349
},
{
"id": 42951,
"label": "SHA2",
"start_offset": 373,
"end_offset": 437
},
{
"id": 42952,
"label": "SHA1",
"start_offset": 461,
"end_offset": 525
},
{
"id": 42953,
"label": "SHA1",
"start_offset": 549,
"end_offset": 613
},
{
"id": 42954,
"label": "SHA2",
"start_offset": 639,
"end_offset": 703
},
{
"id": 42955,
"label": "location",
"start_offset": 756,
"end_offset": 759
}
] | [] | [] |
13,852 | Updated May 17, 2021, 3:25 a.m. Eastern Time: | [
{
"id": 42957,
"label": "TIME",
"start_offset": 22,
"end_offset": 44
}
] | [] | [] |
13,853 | This article has been updated to add references to the DarkSide victim data. | [] | [] | [] |
13,856 | It has been five days since the shutdown prompted by the attack, but Colonial Pipeline is still unable to resume full operations. | [] | [] | [] |
13,857 | Outages have already started affecting motorists. | [] | [] | [] |
13,859 | To keep supplies intact for essential services, the US government has issued advisories against hoarding. | [] | [] | [] |
13,860 | The FBI has confirmed that DarkSide, a cybercriminal group believed to have originated in Eastern Europe, is behind the attack. | [] | [] | [] |
13,861 | The ransomware used by the group is a relatively new family that was first spotted in August 2020, but the group draws on experience from previous financially successful cybercrime enterprises. | [] | [] | [] |
13,862 | Apart from locking Colonial Pipeline’s computer systems, DarkSide also stole over 100 GB of corporate data. | [
{
"id": 42986,
"label": "threat-actor",
"start_offset": 57,
"end_offset": 65
}
] | [] | [] |