Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 08/31/2023

    Barracuda Email Gateway Still Vulnerable

    Overview

    A recent vulnerability in Barracuda Email Security Gateway appliances (ESG) was thought to be patched but the fixes have been deemed ineffective by the FBI as they warn about active compromise from Chinese hacking groups. The vulnerability is tracked as CVE-2023-2868 (CVSS score: 9.8) is a remote command injection vulnerability, impacting versions 5.1.3.001 through 9.2.0.006, and allows for unauthorized execution of system commands with administrator privileges.

    Potential Impact

    Attackers have been exploiting this vulnerability to copy malicious code to ESG appliances that allow for various functions such as establishing persistent access, email scanning, credential harvesting, and potentially data acquisition.

    Recommended Actions

    Barracuda is recommending that affected customers replace the Barracuda appliance. Affected customers would have received a user interface notification or been contacted by support. Affected appliances still in place should be isolated.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      Malware Loader Mitigation

      Overview

      A study by ReliaQuest has shown the most observed malware loaders thus far in 2023. QakBot” (aka QBot, QuackBot, Pinkslipbot), “SocGholish,” and “Raspberry Robin” were the most popular loaders and this group accounted for 80% of incidents observed by ReliaQuest. Othe notable loaders include “Gootloader,” “Guloader,” “Chromeloader,” and “Ursnif”.

      Potential Impact

      Malware loaders are a method of initial access and used to establish persistence and support additional activities such as deploying ransomware or other malware. Defending against malware loaders can sometimes be difficult as different loaders have different methods of initial infection. It should be noted that the detection of a loader does not always mean full compromise and that detection could occur in the early stages where impact is minimized.

      Recommended Actions

      Defending against loaders requires a defense-in-depth approach. This includes:

      • Use a GPO (Group Policy Object) to change the default execution engine of JS files (and others) from Wscript to Notepad. This will prevent execution.
      • Inbound emails should have risky file filters in place to block certain extensions.
      • Restrict the use of remote access software. These legitimate tools are often used for persistent access.
      • Disable ISO mounting.
      • Use a GPO to prevent autorun command executions from USB. Consider disabling any removable media access if feasible.
      • Perform regular social engineering awareness training as such attacks are still very common.

      Implement egress filtering so that systems located on the internal network can only communicate with the Internet over the needed ports and services (likely only web services for most users).

      Sources

      https://www.reliaquest.com/blog/the-3-malware-loaders-behind-80-of-incidents

      Security Incidents Disrupt Cloud Hosting and Services

      Overview

      Last week saw customers of two different cloud hosting companies suffer service disruptions because of attacker activity.  Leaseweb reported to its customers on August 24th that it was taking “certain critical systems” offline in order to restore them after “detecting unusual activity within certain areas of our cloud environments.”  Leasweb is working with a digital forensics company to investigate the incident.

      Customers of affiliated Danish hosting firms CloudNordic and AzeroCloud suffered disruptions as a result of a ransomware attack.  A notice on AzeroCloud’s site stated that “the majority of our customers have lost all data.”  The notice suggests that Azero will retore web servers and email servers for customers “without data”.

      Potential Impact

      Many companies see the move to the cloud as a means of ensuring uptime for critical services, and assume that cloud services will always be available, and thus pay scant attention to business continuity planning (or none at all) in the face of cloud service outages.  Customers of AzeroCloud and CloudNordic who have made this mistake may find themselves devastated.

      Recommended Actions

      Ensure that business continuity plans address potential outages of cloud services, regardless of published service level agreements.  Consider a multi-cloud approach for critical services, and ensure that critical data is backed up in such a way that your business has access to backup data without needing to rely on a single cloud service provider to retrieve it.

      Sources

      https://www.bleepingcomputer.com/news/security/leaseweb-is-restoring-critical-systems-after-security-breach/
      https://www.bleepingcomputer.com/news/security/hosting-firm-says-it-lost-all-customer-data-after-ransomware-attack/

      Microsoft Issues Guidance on Detection of “living-off-the-land binaries (LOLBins)”

      Overview

      Microsoft’s threat intelligence team published a report on August 24, 2023 on observations of stealthy techniques used by the “Flax Typhoon” threat actor group.  “Living-off-the-land” is a common threat actor technique by which attackers use tools and utilities that already exist on victim systems.  Examples described in this blog post include using Remote Desktop Protocol (RDP), Windows Management Instrumentation (WMI), and PowerShell.  Furthermore, Flax Typhoon threat actors achieve persistence by “Living-On-Standard-Tools” such as installing VPN software to establish command and control.  It is insightful to read this blog post to understand how stealthy attackers operate.

      Potential Impact

      Thus far, Flax Typhoon has been focused on espionage.  The techniques described in this blog post, however, can be used by attackers to achieve any impact, from data leakage to ransomware deployment.

      Recommended Actions

      Ensure that threat hunting teams pay attention to user behavior.  If WMIC and PowerShell commands are being run on systems, ensure that they are part of routine IT administration activity.  Maintain a configuration management database detailing all software used within your organization, and alert on any new software usage, especially software that can provide remote connectivity services.  Incident responders at GreyCastle security routinely see threat actors install remote access programs such as Anydesk or Atera as means of persistence.  Because these programs are not normally flagged as malicious, they can be overlooked by unaware security personnel.

      Sources

      https://www.microsoft.com/en-us/security/blog/2023/08/24/flax-typhoon-using-legitimate-software-to-quietly-access-taiwanese-organizations/

       

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!

      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us