Malware Devil

Wednesday, March 31, 2021

Cyber Security Roundup for April 2021

  

A roundup of UK focused Cyber and Information Security News, Blog Posts, Reports and general Threat Intelligence from the previous calendar month, March 2021.


How not to disclosure a Hack
UK fashion retailer FatFace angered customers in its handling of a customer data theft hack.  The clothes retailer revealed a data theft which included its customer’s full names, home addresses, email addresses, and partial debitcredit card details. The payment card details included the last four digits and the card’s security verification code, the latter code is never permitted to be stored after a payment card authorisation under Payment Card Industry Data Security Standard requirements, so it would appear the business was not PCI DSS compliant at the time of their hack, which strongly suggests the business may not doing enough of the expected IT security good practices to prevent being hacked in the first place, a poor IT defence posture which appears to have even been corroborated by their hackers.

FatFace CEO Liz Evans released a statement which said “On 17th January 2021 FatFace identified some suspicious activity within its IT systems. We immediately launched an investigation with the assistance of experienced security professionals who, following a thorough investigation, determined that an unauthorized third party had gained access to certain systems operated by us during a limited period of time earlier the same month. FatFace quickly contained the incident and started the process of reviewing and categorising the data potentially involved in the incident.”

Customers were said to be angered that it took FatFace over two months to notify them of the breach, under the UK Data Protection Act (GDPR), UK businesses are required by law to notify data subjects (customers) within 72 hours of learning their personal data had been compromised.  Customers were said to be even further incensed that emails sent to them by FatFace were titled “Strictly private and confidential“, which they considered implied they should help FatFace cover up the breach, and there was no apology by the FatFace CEO to boot.

Computer Weekly said it had learnt that FatFace paid a £1.5m ($2 million US dollar) ransom to the Conti Ransomware gang, disclosing the gang gained access to FatFace network and their IT systems via a phishing email on 10th January 2021. The ransomware attack was said to be executed on 17th January 2021 and over 200Gb of data was exfiltrated.  As part of ransomware negotiation, the original ransom ask for $8m worth of Bitcoin, was said to have included the Conti gang providing the following cybersecurity advice to FatFace:
  • IT teams to implement email filtering
  • conduct employee phishing tests
  • conduct penetration testing
  • review Active Directory password policy
  • invest in better endpoint detection and response (EDR) technology, apparently recommending Cylance or VMware Carbon Black
  • better protect the internal network and isolate critical systems
  • implement offline storage and tape-based backup
All very sound advice.

More and More Ransomware Attacks
The Harris Federation, which runs 50 primary and secondary schools, and Birmingham College probably wished they had followed the alleged Conti gang’s anti-ransomware security advice after they were taken out by ransomware attacks. 

The ransomware epidemic dominated the 2021 Palo Alto Networks Unit 42 Report, echoing the constant stream of IT media headlines, namely that ransomware gangs continue to evolve their tactics and operations, and are making more and more serious money.  We are within a golden age of ransomware crime, and there are no signs of a rest bite. PA Unit 42 found that the average ransom paid by organisations nearly tripled over the past year, from $115,123 in 2019 to $312,493. High-end ransoms have gone up significantly too. Between 2015 and 2019, the largest-known individual ransom demand was $15 million. In 2020 groups were demanding as much as $30 million to unlock a victim’s files and systems.

A Russian man in the US pleaded guilty to plotting to extort money from the electric car company Tesla, after he was accused of offering an employee £721k ($1m) to place ransomware on Tesla’s network. He was quoted as saying that he and his co-conspirators would steal the data and if Tesla refused to pay the ransom the company’s secrets would be placed on the internet.

Microsoft Exchange Zero-Day, Exploitations Led by Hafnium

Further information about the Exchange Server zero-day vulnerability exploitations came to light throughout March, as summarised below. 
UK Gov to Ramp up Cyber Offenses and Defences
Prime Minister Boris Johnson announced he was creating a “cyber corridor” in the North of England, to bolster Britain’s cyber warfare capabilities against hostile countries and terrorist groups.  A new UK National Cyber Force (NCF) will lay out “a new cyber strategy to create a cyber ecosystem.”

The NCF review will “set out the importance of cyber technology” to the UK’s way of life “whether it’s defeating our enemies on the battlefield, making the internet a safer place or developing cutting-edge tech to improve people’s lives.“ Basing this task force in the North of England is intended to generate economic growth in the digital and defence industries while drawing in the private sector and academia to work with the government on projects.


Britain’s biggest banks, including Barclays, HSBC, and NatWest, and insurance companies, including Aviva and Direct Line, will face new tougher testing of their cyber defences by the Bank of England’s Financial Policy Committee (FPC). Industry sources said the FPC will test their ability to withstand a coordinated global series of cyberattacks to form the centrepiece of the Bank of England’s stress scenario reporting.
However, one recently introduced UK cybersecurity law, which was meant to boost the resilience of the UK’s energy sector by obliging gas and electricity firms to report to hacks, doesn’t appear to be very effectively adopted. Network & Information Systems (NIS) Regulations 2018 were introduced into UK law three years ago and has parallels with the DPAGDPR law which was introduced at the same time. Like the GDPR, NIS requires the UK critical national infrastructure firms (i.e. ISPs, utilities) and energy sector firms (i.e. gas and electricity firms) to quickly report any hacks to their regulating authority, Ofgem. According to Sky News, only one company has ever tried to file a report informing the regulator that it had been hacked, but they were dismissed as the incident did not meet the threshold for being reported.
Recently, the British government confirmed Russian state-sponsored hackers have successfully penetrated the computer networks of the UK’s energy grids, without disrupting them, and former defence secretary Gavin Williamson warned that “thousands and thousands and thousands” of people could be killed if an attempt at disruption was made.  Responding to Sky News about NIS compliance, a UK government spokesperson said: “The UK’s critical infrastructure is extremely well protected and over the past five years we have invested £1.9bn in the National Cyber Security Strategy to ensure our systems remain secure and reliable.” UK Gov then added that a formal review of the impact of NIS will take place within the next 12 months.
Stay safe and secure.



BLOG


VULNERABILITIES AND SECURITY UPDATES
AWARENESS, EDUCATION AND THREAT INTELLIGENCE

The post Cyber Security Roundup for April 2021 appeared first on Security Boulevard.

Read More

The post Cyber Security Roundup for April 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/cyber-security-roundup-for-april-2021/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-security-roundup-for-april-2021

Top 5 Attack Techniques May Be Easier to Detect Than You Think

New analysis shows attackers for the most part are continuing to rely on the same techniques and tactics they have been using for years.

The post Top 5 Attack Techniques May Be Easier to Detect Than You Think appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/top-5-attack-techniques-may-be-easier-to-detect-than-you-think-3/?utm_source=rss&utm_medium=rss&utm_campaign=top-5-attack-techniques-may-be-easier-to-detect-than-you-think-3

Top 5 Attack Techniques May Be Easier to Detect Than You Think

New analysis shows attackers for the most part are continuing to rely on the same techniques and tactics they have been using for years.

Despite the intimidating nature of the threat landscape, organizations can achieve considerable defense in depth by monitoring a relatively small number of data sources and keeping an eye out for a handful of malicious patterns in the data.

In fact, much of the information required to detect most commonly encountered threats and malicious techniques can be drawn right from Windows event logs and systems monitoring, according to a new report by security vendor Red Canary.

Researchers from the company analyzed data related to 20,000 confirmed threats detected across Red Canary customer networks last year and mapped the data to the different attack techniques and sub-techniques described in MITRE’s widely used ATT&CK framework. The report offers a comprehensive overview of each of the most widely used techniques and threats, with guidance on how attackers are using them and how to spot the activity.

The analysis shows attackers for the most part are continuing to rely on the same techniques and tactics they have been using for years. And, despite all the concern about sophisticated advanced persistent threat (APT) actors and related threats, the most common threats that organizations encountered last year are what some would classify as commodity malware.

“Although the threat landscape can be overwhelming, there are many opportunities we have as defenders to catch threats in [our] networks,” says Katie Nickels, director of intelligence at Red Canary. “The challenge for defenders is to balance the ‘tried and true’ detection opportunities that adversaries reuse with keeping an eye on new techniques and threats.”

Red Canary’s analysis shows attackers most commonly abused command and script interpreters like PowerShell and Windows Command Shell to execute commands, scripts, and binaries. Nearly half (48.7%) of the organizations in the dataset encountered threats involving the use of PowerShell, and 38.4% had to deal with threats involving the abuse of Windows Command Shell. Attackers most commonly took advantage of PowerShell’s interactive command-line interface and scripting features to execute malicious commands, obfuscate malware, and malicious activity to download additional payloads and spawn additional processes. Logs such as Anti-Malware Scan Interface (AMSI), scriptblock, or Sysmon can be especially helpful in detecting PowerShell abuse, Red Canary says in its report.

The second mostly commonly detected attack technique was signed binary process execution, an attack method where digitally signed, trusted binaries such as Rundll32 and Mshta are used to bypass signature and behavior-based detection tools. Rundll32, an essential native Windows process installed by default on Windows systems since Windows 95, was most commonly abused to execute malicious code as a Dynamic Link Library. Cybercriminals also used it to carry out other activities, such as dumping the memory of certain processes and retrieving cached credentials, Red Canary says.

Meanwhile, attackers primarily used the Mshta binary to execute arbitrary VBScript and JScript files. Monitoring process command-line parameters and process monitoring are both useful for detecting malicious execution of Rundll32, Red Canary said.

Rounding out the list of top five techniques that Red Canary detected last year were creating and modifying system processes, scheduling tasks/jobs, and credential dumping.

Red Canary researchers observed attackers typically creating and modifying system processes such as Windows services to achieve persistence on a compromised system and to leverage elevated privileges. They also frequently used the “Scheduled Task” task-scheduling feature in Windows to maintain access and execute processes typically in the context of a privileged user. Credential dumping was a favored tactic for privilege escalation, data theft, and lateral movement.

Consistent Techniques
“The top techniques have been pretty consistently prevalent over the years,” Nickels says. “While they aren’t always in top five techniques, things like PowerShell, Scheduled Tasks, and Credential Dumping have been and remain very common.”

For organizations, one of the biggest challenges in detecting the use of these techniques is the fact that most can be used in legitimate and malicious ways.

“Techniques that tend to be ‘dual purpose’ in nature can be initially challenging to detect because each organization has to determine what is normal for them,” she says.

She advises organizations work to understand their available data sources so they can baseline what is normal in their environment and set malicious activity detection trigger accordingly.

But it is not just the techniques and tactics that are relatively easily detectable in many cases, Red Canary found. Many of the most frequently detected malware and dual-purpose tools the company observed last year were tools that organizations likely underestimate because they are considered commodity malware. Among them were Cobalt Strike, Qbot, IcedID, Mimikatz and Emotet.

One surprise entry in Red Canary’s top 10 last was USB worm Gamarue. Though the malware tool’s command-and-control infrastructure was disrupted in 2017, it still surfaces regularly on compromised environments, Nickels says.

“This highlights the importance of defenders not dismissing any threats as ‘too old’ or ‘simple,'” she notes. “We’ve seen that many ‘old’ threats have a significant impact on many organizations.”

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Top 5 Attack Techniques May Be Easier to Detect Than You Think appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/top-5-attack-techniques-may-be-easier-to-detect-than-you-think-2/?utm_source=rss&utm_medium=rss&utm_campaign=top-5-attack-techniques-may-be-easier-to-detect-than-you-think-2

Top 5 Attack Techniques May Be Easier to Detect Than You Think

New analysis shows attackers for the most part are continuing to rely on the same techniques and tactics they have been using for years.

Despite the intimidating nature of the threat landscape, organizations can achieve considerable defense in depth by monitoring a relatively small number of data sources and keeping an eye out for a handful of malicious patterns in the data.

In fact, much of the information required to detect most commonly encountered threats and malicious techniques can be drawn right from Windows event logs and systems monitoring, according to a new report by security vendor Red Canary.

Researchers from the company analyzed data related to 20,000 confirmed threats detected across Red Canary customer networks last year and mapped the data to the different attack techniques and sub-techniques described in MITRE’s widely used ATT&CK framework. The report offers a comprehensive overview of each of the most widely used techniques and threats, with guidance on how attackers are using them and how to spot the activity.

The analysis shows attackers for the most part are continuing to rely on the same techniques and tactics they have been using for years. And, despite all the concern about sophisticated advanced persistent threat (APT) actors and related threats, the most common threats that organizations encountered last year are what some would classify as commodity malware.

“Although the threat landscape can be overwhelming, there are many opportunities we have as defenders to catch threats in [our] networks,” says Katie Nickels, director of intelligence at Red Canary. “The challenge for defenders is to balance the ‘tried and true’ detection opportunities that adversaries reuse with keeping an eye on new techniques and threats.”

Red Canary’s analysis shows attackers most commonly abused command and script interpreters like PowerShell and Windows Command Shell to execute commands, scripts, and binaries. Nearly half (48.7%) of the organizations in the dataset encountered threats involving the use of PowerShell, and 38.4% had to deal with threats involving the abuse of Windows Command Shell. Attackers most commonly took advantage of PowerShell’s interactive command-line interface and scripting features to execute malicious commands, obfuscate malware, and malicious activity to download additional payloads and spawn additional processes. Logs such as Anti-Malware Scan Interface (AMSI), scriptblock, or Sysmon can be especially helpful in detecting PowerShell abuse, Red Canary says in its report.

The second mostly commonly detected attack technique was signed binary process execution, an attack method where digitally signed, trusted binaries such as Rundll32 and Mshta are used to bypass signature and behavior-based detection tools. Rundll32, an essential native Windows process installed by default on Windows systems since Windows 95, was most commonly abused to execute malicious code as a Dynamic Link Library. Cybercriminals also used it to carry out other activities, such as dumping the memory of certain processes and retrieving cached credentials, Red Canary says.

Meanwhile, attackers primarily used the Mshta binary to execute arbitrary VBScript and JScript files. Monitoring process command-line parameters and process monitoring are both useful for detecting malicious execution of Rundll32, Red Canary said.

Rounding out the list of top five techniques that Red Canary detected last year were creating and modifying system processes, scheduling tasks/jobs, and credential dumping.

Red Canary researchers observed attackers typically creating and modifying system processes such as Windows services to achieve persistence on a compromised system and to leverage elevated privileges. They also frequently used the “Scheduled Task” task-scheduling feature in Windows to maintain access and execute processes typically in the context of a privileged user. Credential dumping was a favored tactic for privilege escalation, data theft, and lateral movement.

Consistent Techniques
“The top techniques have been pretty consistently prevalent over the years,” Nickels says. “While they aren’t always in top five techniques, things like PowerShell, Scheduled Tasks, and Credential Dumping have been and remain very common.”

For organizations, one of the biggest challenges in detecting the use of these techniques is the fact that most can be used in legitimate and malicious ways.

“Techniques that tend to be ‘dual purpose’ in nature can be initially challenging to detect because each organization has to determine what is normal for them,” she says.

She advises organizations work to understand their available data sources so they can baseline what is normal in their environment and set malicious activity detection trigger accordingly.

But it is not just the techniques and tactics that are relatively easily detectable in many cases, Red Canary found. Many of the most frequently detected malware and dual-purpose tools the company observed last year were tools that organizations likely underestimate because they are considered commodity malware. Among them were Cobalt Strike, Qbot, IcedID, Mimikatz and Emotet.

One surprise entry in Red Canary’s top 10 last was USB worm Gamarue. Though the malware tool’s command-and-control infrastructure was disrupted in 2017, it still surfaces regularly on compromised environments, Nickels says.

“This highlights the importance of defenders not dismissing any threats as ‘too old’ or ‘simple,'” she notes. “We’ve seen that many ‘old’ threats have a significant impact on many organizations.”

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Top 5 Attack Techniques May Be Easier to Detect Than You Think appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/top-5-attack-techniques-may-be-easier-to-detect-than-you-think/?utm_source=rss&utm_medium=rss&utm_campaign=top-5-attack-techniques-may-be-easier-to-detect-than-you-think

Google Updates on Campaign Targeting Security Researchers

Attackers linked to North Korea began to target security researchers on social media earlier this year.

The post Google Updates on Campaign Targeting Security Researchers appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/google-updates-on-campaign-targeting-security-researchers-3/?utm_source=rss&utm_medium=rss&utm_campaign=google-updates-on-campaign-targeting-security-researchers-3

Intelligent Reflecting Surface for Wireless Communication Security and Privacy

Read More

The post Intelligent Reflecting Surface for Wireless Communication Security and Privacy appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/intelligent-reflecting-surface-for-wireless-communication-security-and-privacy/?utm_source=rss&utm_medium=rss&utm_campaign=intelligent-reflecting-surface-for-wireless-communication-security-and-privacy

Accellion data breach highlights third party cyber risk

Two mega-breaches caused by third parties have occurred over the last month, adding to the recent Solarwinds epic supply chain hack, to create a growing tsunami of third party risk for enterprises and government organizations. Security software provider Accellion suffered a breach in their FTA tool which caused many of their clients to have their […]

The post Accellion data breach highlights third party cyber risk appeared first on SecureLink.

The post Accellion data breach highlights third party cyber risk appeared first on Security Boulevard.

Read More

The post Accellion data breach highlights third party cyber risk appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/accellion-data-breach-highlights-third-party-cyber-risk/?utm_source=rss&utm_medium=rss&utm_campaign=accellion-data-breach-highlights-third-party-cyber-risk

Google Updates on Campaign Targeting Security Researchers

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon Contest

Current Issue

image2021 Top Enterprise IT TrendsWe’ve identified the key trends that are poised to impact the IT landscape in 2021. Find out why they’re important and how they will affect you today!
image

Flash Poll

How Enterprises are Developing Secure Applications
How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
image

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2021-28994
PUBLISHED: 2021-03-31

kopano-ical (formerly zarafa-ical) in Kopano Groupware Core through 8.7.16, 9.x through 9.1.0, 10.x through 10.0.7, and 11.x through 11.0.1 and Zarafa 6.30.x through 7.2.x allows memory exhaustion via long HTTP headers.

CVE-2021-29349
PUBLISHED: 2021-03-31

Mahara 20.10 is affected by Cross Site Request Forgery (CSRF) that allows a remote attacker to remove inbox-mail on the server. The application fails to validate the CSRF token for a POST request. An attacker can craft a module/multirecipientnotification/inbox.php pieform_delete_all_notifications re…

CVE-2020-24550
PUBLISHED: 2021-03-31

An Open Redirect vulnerability in EpiServer Find before 13.2.7 allows an attacker to redirect users to untrusted websites via the _t_redirect parameter in a crafted URL, such as a /find_v2/_click URL.

CVE-2021-27220
PUBLISHED: 2021-03-31

An issue was discovered in PRTG Network Monitor before 21.1.66.1623. By invoking the screenshot functionality with prepared context paths, an attacker is able to verify the existence of certain files on the filesystem of the PRTG’s Web server.

CVE-2021-27349
PUBLISHED: 2021-03-31

Advanced Order Export before 3.1.8 for WooCommerce allows XSS, a different vulnerability than CVE-2020-11727.

The post Google Updates on Campaign Targeting Security Researchers appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/google-updates-on-campaign-targeting-security-researchers-2/?utm_source=rss&utm_medium=rss&utm_campaign=google-updates-on-campaign-targeting-security-researchers-2

Google Updates on Campaign Targeting Security Researchers

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon Contest

Current Issue

image2021 Top Enterprise IT TrendsWe’ve identified the key trends that are poised to impact the IT landscape in 2021. Find out why they’re important and how they will affect you today!
image

Flash Poll

How Enterprises are Developing Secure Applications
How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
image

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2021-22538
PUBLISHED: 2021-03-31

A privilege escalation vulnerability impacting the Google Exposure Notification Verification Server (versions prior to 0.23.1), allows an attacker who (1) has UserWrite permissions and (2) is using a carefully crafted request or malicious proxy, to create another user with higher privileges than the…

CVE-2021-26943
PUBLISHED: 2021-03-31

The UX360CA BIOS through 303 on ASUS laptops allow an attacker (with the ring 0 privilege) to overwrite nearly arbitrary physical memory locations, including SMRAM, and execute arbitrary code in the SMM (issue 3 of 3).

CVE-2021-29663
PUBLISHED: 2021-03-31

CourseMS (aka Course Registration Management System) 2.1 is affected by cross-site scripting (XSS). When an attacker with access to an Admin account creates a Job Title in the Site area (aka the admin/add_jobs.php name parameter), they can insert an XSS payload. This payload will execute whenever an…

CVE-2020-35308
PUBLISHED: 2021-03-31

CONQUEST DICOM SERVER before 1.5.0 has a code execution vulnerability which can be exploited by attackers to execute malicious code.

CVE-2021-29662
PUBLISHED: 2021-03-31

The Data::Validate::IP module through 0.29 for Perl does not properly consider extraneous zero characters at the beginning of an IP address string, which (in some situations) allows attackers to bypass access control that is based on IP addresses.

The post Google Updates on Campaign Targeting Security Researchers appeared first on Malware Devil.



https://malwaredevil.com/2021/03/31/google-updates-on-campaign-targeting-security-researchers/?utm_source=rss&utm_medium=rss&utm_campaign=google-updates-on-campaign-targeting-security-researchers

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...