Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 05/30/2023

    Barracuda Email Security Gateway Zero-day Vulnerability

    Overview

    The Cybersecurity & Infrastructure Security Agency (CISA) recently added a vulnerability affecting Barracuda Email Security Gateway appliances to the catalog of known exploited vulnerabilities. The vulnerability is tracked as CVE-2023-2868 and allows for remote code execution. Versions 5.1.3.001-9.2.0.006 are impacted. Customers are being urged to check for indicators or compromise. 

    Potential Impact

    Barracuda identified that the vulnerability resulted in unauthorized access to a subset of email gateway appliances, and customers who were believed to be impacted were notified via a message displayed in the user interface. Lateral movement could lead to a more severe network-wide attack. Barracuda encourages checking for indicators of compromise to ensure access beyond the appliance was not gained.

    Recommended Actions

    Barracuda pushed the patch to all customer devices, but ensuring that the patch was applied is recommended. Furthermore, keeping tabs on updates posted to https://status.barracuda.com will ensure customers have the latest information. 

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

       

      Critical Gitlab Vulnerability

      Overview

      A vulnerability tracked as CVE-2023-2825 impacts GitLab Community Edition (CE) and Enterprise Edition (EE) version 16.0.0 and is a path traversal issue that allows an unauthenticated attacker to read arbitrary files on the server under certain conditions; when an attachment exists in a public project nested within at least five groups. The vulnerability is related to how GitLab manages or resolves paths for attached files nested within levels of the group hierarchy.

      Potential Impact

      Exploiting the vulnerability could expose sensitive data, proprietary software code, credentials, tokens, and other private information. 

      Recommended Actions

      Users of Gitlab 16.0.0 are recommended to update as soon as possible. There are currently no workarounds. It is also recommended that vulnerability management processes encompass systems of all types and that vendor advisories are reviewed on a regular basis.

      Sources

      https://www.bleepingcomputer.com/news/security/gitlab-strongly-recommends-patching-max-severity-flaw-asap/

      LockBit Builds Buhti Using Babuk Source Code

      Overview

      A new ransomware operation called Buhti has emerged, utilizing leaked source code from LockBit and Babuk ransomware. The ransomware employs a custom information stealer and targets Windows and Linux systems. Buhti is believed to be the work of a new threat group, Blacktail. While it borrows encryptor code from leaked sources, it distinguishes itself by developing its exfiltration tool and proactive network infiltration tactics. The exfiltration tool is written in Golang and can steal and archive files for transmission to an attacker-controlled server.

      Buhti exploits recently patched vulnerabilities, including CVE-2023-27350, in PaperCut NG and MF for network exfiltration. The ransomware also attempts to install legitimate tools like AnyDesk, ConnectWise, Meterpreter, Cobalt Strike, and Sliver to facilitate lateral movement and deploy additional payloads. Buhti highlights the ease with which threat actors can leverage leaked source code to create multi-OS ransomware and emphasizes the need for proactive defense strategies, including robust patch management and genuine data security software.

      Potential Impact

      The emergence of Buhti ransomware and the activities of the Blacktail group can have significant consequences for companies:

      Data encryption and loss: Buhti ransomware encrypts files on compromised systems, rendering them inaccessible. Organizations may suffer data loss or face the prospect of paying a ransom to regain access to critical information.

      Data exfiltration and exposure: The custom information stealer used by Buhti allows attackers to extract sensitive data from infected systems. This can expose confidential information, customer data, intellectual property, or trade secrets.

      Reputation and brand damage: Falling victim to a ransomware attack can result in reputational damage, eroded customer trust, and loss of business. Data breaches and ransom demands can negatively impact an organization’s public image and relationships with clients and partners.

      Financial losses and operational disruption: Dealing with a ransomware attack entails financial costs, including potential ransom payments, incident response, system restoration, and legal assistance. Moreover, the operational disruption caused by a ransomware incident can lead to downtime, decreased productivity, and financial setbacks.

      Recommended Actions

      To mitigate the risks associated with Buhti ransomware and similar threats, organizations should consider the following recommendations:

      1. Patch management: Establish a robust patch management system to promptly apply security updates and patches to all software, operating systems, and applications. This helps prevent the exploitation of known vulnerabilities.

      2. Security awareness and training: Educate employees about ransomware threats, phishing techniques, and best practices for identifying and avoiding suspicious emails or websites. Regular training can enhance their ability to recognize and report potential threats.

      3. Endpoint protection: Implement comprehensive endpoint protection solutions that include robust antivirus, anti-malware, and behavior-based detection mechanisms to detect and block ransomware attacks at the entry point.

      4. Backup and recovery: Maintain regular backups of critical data and systems in offline or offsite locations. Test and verify the integrity of backups regularly to ensure they can be relied upon for restoration in case of a ransomware incident.

      5. Network segmentation and access control: Implement network segmentation and least privilege access control to limit lateral movement of ransomware and restrict unauthorized access to sensitive resources.

      6. Incident response and recovery planning: Develop an incident response plan that outlines the steps to be taken during a ransomware attack. This includes containment, investigation, communication, and system recovery procedures.

      7. Collaboration and threat intelligence sharing: Engage in industry collaboration and share threat intelligence with trusted partners and relevant cybersecurity organizations to stay updated on emerging threats, indicators of compromise, and defensive strategies.

      By adopting these recommendations, organizations can strengthen their defenses against Buhti ransomware and similar attacks, reduce the potential impact, and increase their resilience to ransomware incidents.

      Sources

      https://cyware.com/news/blacktail-leverages-lockbit-and-babuk-source-code-to-build-buhti-33da9274

      Post-Delivery Email Threats Pose Significant Risks

      Overview

      A recent study conducted by Barracuda Networks reveals that spear-phishing attacks have had significant impacts on organizations in the past year. The research indicates that nearly every victim of a spear-phishing attack experienced negative consequences, including malware infections, data theft, and reputational damage.

      The study found that 24% of organizations studied had at least one compromised email account due to an account takeover. Spear-phishing attacks, although low in volume, are highly successful and account for 66% of all breaches despite making up only 0.1% of email-based attacks. The average organization takes nearly 100 hours to detect, respond to, and remediate a post-delivery email threat. Companies with a higher percentage of remote workers reported increased levels of suspicious emails and longer detection and response times.

      Potential Impact

      The impact of spear-phishing attacks on companies can be significant:

      Malware infections: Spear-phishing attacks often lead to the infiltration of malware or viruses into corporate networks, compromising the security and integrity of systems and data.

      Data theft: Successful spear-phishing attacks can result in the theft of sensitive data, including customer information, intellectual property, and financial records. This can lead to legal and compliance issues, financial loss, and damage to the organization’s reputation.

      Reputational damage: Falling victim to a spear-phishing attack can damage an organization’s reputation, erode customer trust, and negatively impact business relationships.

      Stolen login credentials: Spear-phishing attacks frequently involve the theft of login credentials, allowing attackers to gain unauthorized access to systems and sensitive information, potentially leading to further security breaches.

      Direct monetary loss: Spear-phishing attacks can result in financial losses due to various factors, such as ransom payments, fraudulent transactions, or business disruption caused by compromised systems.

      Recommended Actions

      To mitigate the risks associated with spear-phishing attacks, organizations should consider the following recommendations:

      1. Invest in advanced email security solutions: Implement robust email security solutions that employ artificial intelligence and machine learning algorithms to detect and prevent spear-phishing attacks. Rule-based detection mechanisms alone may not be sufficient to combat sophisticated attacks.

      2.Provide comprehensive cybersecurity training: Educate employees about the dangers of spear-phishing attacks and train them on how to identify and report suspicious emails. Regularly update training programs to address emerging threats and tactics.

      3. Implement multi-factor authentication (MFA): MFA is required to access sensitive systems and data. This adds an extra layer of security and helps prevent unauthorized access even if login credentials are compromised.

      4. Regularly update and patch software: Keep all software, applications, and systems updated with the latest security patches and updates to address vulnerabilities that attackers may exploit.

      5. Conduct regular security assessments: Perform regular security assessments, penetration testing, and vulnerability scans to identify and address weaknesses in the organization’s infrastructure and systems.

      6. Implement incident response plans: Develop and regularly test incident response plans to ensure a swift and effective response to spear-phishing attacks. This includes steps for containment, eradication, and recovery.

      7. Foster a culture of security awareness: Promote a strong cybersecurity culture within the organization by encouraging employees to be vigilant, report suspicious activities, and follow security best practices.

      By adopting these recommendations, organizations can strengthen their defenses against spear-phishing attacks, minimize the potential impact, and protect sensitive data and assets.

      Sources

      https://www.helpnetsecurity.com/2023/05/30/2023-spear-phishing-trends/?web_view=true

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us