Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 04/19/2023

    Microsoft Update Bug Will Break Microsoft LAPS, including Legacy LAPS

    Overview

    Microsoft LAPS allows administrators to manage passwords for local administrator accounts on Azure Active Directory-joined or Windows Server Active Directory-joined devices by automatically rotating and backing them up. Recently Microsoft announced the integration of Windows LAPS on

    Windows 10, Windows 11, and Server 2019. However, an April 2023 update is causing both the newly launched LAPS and legacy deployments to break.

    Potential Impact

    This LAPS interop bug applies if legacy LAPS is installed on a system patched with the April 11, 2023 security update and legacy LAPS policies get applied; NEW LAPS will stop working, and the legacy LAPS will no longer update the local administrator password.

    Recommended Actions

    A workaround for restoring LAPS functionality includes either uninstalling legacy LAPS or deleting all registry values under the HKLM/Software/Microsoft/Windows/CurrentVersion/LAPSState registry key.

    If this occurs within the environment, indicators are Windows LAPS event log IDs 10031 and 10032, as well as legacy LAPS event ID 6. Lastly, the legacy MSI should no longer be deployed after the April 2023 update is applied.

    Sources

    https://www.techradar.com/news/microsoft-is-trying-to-fix-issues-with-its-newly-updated-password-features

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      Chromium Browsers Patch Zero-Day Vulnerability

      Overview

      On April 14, 2023, Google released an emergency patch that fixes 2023-2033, an arbitrary code execution bug. Google states that “an exploit for CVE-2023-2033 exists in the wild”.

      Potential Impact

      The impact of this bug could allow attackers to gain a foothold on a user’s machine from which other attacks can be launched, eventually leading to corporate network compromise.

      Recommended Actions

      Ensure that Chromium-based browsers, such as Microsoft Edge and Google Chrome, are patched as soon as possible.

      Sources

      https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html

      https://www.bleepingcomputer.com/news/security/google-chrome-emergency-update-fixes-first-zero-day-of-2023/

      CISA Publishes Security-by-Design Guidance

      Overview

      On April 13, 2023, CISA published “Shifting the Balance of Cybersecurity Risk: Principles and Approaches for Security-by-Design and Default.” The document is the result of the combined effort of several government security agencies from around the globe. In addition to providing some specific practical guidance, the document describes the benefits to software developers and customers when a secure-by-design approach is adopted.

      Potential Impact

      The international effort to fight cybercrime may help organizations avoid costly security events in the coming years.

      Recommended Actions

      Invest ten minutes in reading the document linked below and consider how the provided advice can enhance your organization’s security posture.

      Sources

      https://www.cisa.gov/sites/default/files/2023-04/principles_approaches_for_security-by-design-default_508_0.pdf

       

      Zaraza Bot Sold Via Backchannels

      Overview

      A new malware called Zaraza bot has been discovered and is being sold on the popular messaging app, Telegram. It is a credential-stealing malware designed to target 38 different web browsers, including Google Chrome, Microsoft Edge, and Opera. The malware is being actively distributed on a Russian Telegram hacker channel used by threat actors. Once the malware infects a victim’s computer, it captures sensitive data and sends it to a Telegram server where attackers can immediately access it. Stolen credentials pose a serious risk as they allow unauthorized access to victims’ accounts, identity theft, and financial fraud.

      Potential Impact

      The Zaraza bot is being offered as a commercial tool to other cybercriminals for a subscription fee. It is not yet clear how the malware is propagated, but cybercriminals typically use several methods, such as malvertising and social engineering, to spread information stealers in the past.

      This new malware adds to the growing number of malware families distributed through malvertising and search engine poisoning techniques. Such techniques lure users into downloading fake installers containing stealer payloads. The discovery of the Zaraza bot highlights the need for increased vigilance on the part of users and the importance of taking steps to protect sensitive information.

      Recommended Actions

      To mitigate the risks associated with the Zaraza bot and other information stealers, users are advised to enable two-factor authentication (2FA) and apply software and operating systems updates as soon as they become available. It is also recommended that users exercise caution when downloading software from unofficial sources and regularly scan their devices for malware.

      Users are advised to avoid clicking on suspicious links or downloading attachments from unknown senders, especially those claiming to be from financial institutions or government agencies.

      Sources

      https://thehackernews.com/2023/04/new-zaraza-bot-credential-stealer-sold.html?&web_view=true

       

      Ransomware Attacks Using Action1

      Overview

      Cybercriminals are increasingly using Action1 remote access software to execute commands, scripts, and binaries, warn security researchers. Action1 is a remote monitoring and management product commonly used by managed service providers and enterprises to manage endpoints on a network, automate patch management, and deploy security updates. However, threat actors can use the software to deploy malware or gain persistence to networks.

      Potential Impact

      The DFIR Report, an analyst group, observed the Action1 RMM platform being abused by multiple threat actors for reconnaissance activity and executing code with system privileges on network hosts. The software has been leveraged in the initial stages of at least three recent ransomware attacks. While Action1 RMM is used legitimately by thousands of administrators, the vendor is aware that threat actors are abusing the product.

      Recommended Actions

      To prevent hackers from using the platform for malicious purposes, Action1 introduced a system based on artificial intelligence that detects abnormal user behavior and alerts the security team to investigate the issue. The company is working on including new measures to stop the misuse of the platform and is open to cooperation with both victims and legal authorities.

      Sources

      https://www.bleepingcomputer.com/news/security/hackers-start-abusing-action1-rmm-in-ransomware-attacks/?&web_view=true

       

      PowerShell Tools Used for Stealthy Data Exfiltration

      Overview

      A ransomware group named Vice Society has been observed leveraging PowerShell as a stealthy method to exfiltrate data from compromised environments. Rather than using FTP tools or RMM software with file transfer capabilities which may be flagged by security software, ‘living off the land’ methods such as PowerShell are more likely to go undetected. The transfer of data could take place over common protocols such as HTTP/HTTPS.

      Potential Impact

      Ransomware groups typically search for and exfiltrate data from a victim environment prior to deploying ransomware. File shares are highly targeted for exfiltration as there is a high likelihood of sensitive data residing on such systems. This could lead to sensitive data exposure and high costs typically associated with breach notifications.

      Recommended Actions

      It is critical that organizations employ Endpoint Detection & Response tools that provide behavioral-based analysis. Furthermore, it is highly recommended that 24/7/365 monitoring be implemented, which will allow humans to have eyes on detecting anomalous behavior. Lastly, it is recommended that PowerShell execution be restricted by Group Policy.

      Sources

      https://thehackernews.com/2023/04/vice-society-ransomware-using-stealthy.html

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us