Cyber Security Trends 2023

Aspire’s Monthly Cyber Security Trends 2023

Welcome to the monthly 2023 cyber security trends report from Aspire’s Security Operations Centre. Our 24/7 security operations team works diligently to keep organisations safe, defending against attacks and continually developing detection capabilities to keep pace with emerging cyber security threats.

The team’s monthly threat analysis will explore the general trends Aspire are seeing in cyber attacks and provide recommendations where possible.

We will also explain the methods and tools our RealProtect managed cyber security services provide to mitigate such attacks.

 

 

November 2023

 

RCE (Remote Code Execution) Vulnerabilities in Bamboo & Crowd Data Center and Server: CVE-2023-22516, CVE-2023-22521

Atlassian has urgently issued security advisories for two separate products reported as Bamboo Data Center/Server and Crowd Data Center/Server. CVE-2023-22516 has been given CVSS score of 8.5 while CVE-2023-22521 scored 8.0, respectively.

The Bottom-line Up Front (BLUF) denotes that both vulnerabilities enable authenticated attackers to execute arbitrary code, significantly impacting confidentiality, integrity, and availability, and require no user interaction.

Countermeasures

Remote code execution is expected to be trigger with CrowdStrike heuristics allowing Aspire SOC to investigate and contribute to rollout to ensure vulnerable software is patched.

Aspire Recommendations

Bamboo Data Center and Server customers upgrade to the latest version. Dependent on end user version, consider upgrading current instance to one of the specified supported fixed versions:

  • Bamboo Data Center and Server 9.2: Upgrade to a release greater than or equal to 9.2.7.
  • JDK 1.8u121+ should be used in case Java 8 used to run Bamboo Data Center and Server.
  • Data Center and Server 9.3: Upgrade to a release greater than or equal to 9.3.4

Additionally, the minimum requirements are as follows:

  • Crowd Data Center and Server, Patch to a minimum fix version of 5.1.6, 5.2.1 or latest
  • Confluence Data Center and Server, Patch to a minimum fix version of 8.6.1 or latest
  • Bitbucket Data Center and Server, Patch to a minimum fix version of 7.21.18 or latest
  • Bamboo Data Center and Server, Patch to a minimum fix version of 9.2.7, 9.3.4, 9.3.5 or latest
  • Jira Data Center and Server, Patch to a minimum fix version of 9.11.3 or latest

 

Zero-Day Alert: Google Chrome emergency update fix for CVE-2023-6345

Google have reported awareness of a 6th Zero Day which has been fixed via an emergency security update as a countermeasure to current ongoing spyware attack exploits.

Google has been tracking a high severity exploit that exists in the wild, the reported vulnerability originates from an integer overflow exposure within the Skia open source 2D graphics engine library. This vulnerability poses risks that bracket crashes and execution of arbitrary code. Google reports that Skia is deployed with additional products such as ChromeOS, Android and Flutter.

Countermeasures

Aspire SOC currently awaiting analysis of CVE-2023-6345 Detail, what we know is that this is due to the zero-day remains to be exploited by Threat Actor Groups.

Aspire Recommendations

Dissemination of the vulnerability has been addressed with patched versions rolling out globally to Windows users (119.0.6045.199/.200) and Mac and Linux users (119.0.6045.199).
Despite advisory notes reporting of delays, the current guidance states that users should update Google Chrome as soon as possible.

Users who do not want to update manually can rely on the web browser to check for the latest updates automatically and install them post launch.

Citrix Hypervisor Security Update: Addressing CVE-2023-23583 and CVE-2023-46835 Vulnerabilities

A reported discovery denotes two counts of significant vulnerabilities within the Citrix Hypervisor, with key focus on those with specified to have Intel and AMD Processors.

The identified CVEs prove a concern due to the critical impact on systems that utilise the Citrix Hypervisor. CVE-2023-23583 as the more serious of the discoveries that set around processor instructions that generate unexpected behaviours in Intel processors.

The flaw could highly likely enable an authenticated user, local access to proceed in escalating privileges, disseminate sensitive information and deny services. Any systems running Intel Ice Laker or latent CPUS are certainly at risk of compromise.

Countermeasures

The Aspire SOC cannot provide preventative measures should the vulnerability continue to remain without Hotfixes being applied. The SOC (Security Operations Centre) current tooling will provide us with detection opportunities with ongoing research into the known indicators of compromise and apply necessary detection rulesets.

Aspire Recommendations

Application of the Hotfixes is considered a critical step in the mitigation and bolstering of the vulnerability.

End users should be encouraged to install the update either via XenCenter or the Citrix Hypervisor Command Line Interface. Ensure data backup occurs prior to the update being applied and that all servers in the pool are updated in sequence.

 

August 2023

Legitimate Remote Access Tooling Abused by Threat Actors

The Aspire SOC have recently been engaged in an incident response engagement for a global manufacturing organisation. During the engagement, the team discovered and prevented the threat actor from installing and abusing ConnectWise ScreenConnect. ScreenConnect is a remote management tool legitimately used by thousands of IT teams and Managed Service Providers (MSPs) around the world. Whilst ConnectWise is a legitimate tool, the functionalities it provides and ability to blend in with normal activity, presents itself as a perfect tool for conducting malicious activity. Threat Actors are able to sign up for a ‘free trial’ on the website, without any prior authentication/checks.

Countermeasures

Aspire SOC regularly monitor for remote management and access tooling across RealProtect tenants and alert customers to any nefarious activity.

Aspire Recommendations

In addition to the monitoring that RealProtect provides, it’s important to audit and control what applications can be executed or installed in your estate. Moreover, we see organisations using multiple remote access tools making it increasingly difficult to govern. Organisations should seek to review/create their policy around permitted remote management tooling to establish a baseline of normality across the estate.

 

New Technique Using PDF as Container

A new technique has been actively used by attackers where seemingly harmless PDF files are crafted in such a way as to open in Microsoft Word, at which point malicious actions are triggered using macros. This technique evades that macro detection of many malware scanners. If you organisation has auto-execution of macros disabled (a good idea), this is not a threat but many organisation use legacy documents/tools that require macros to be enabled.

Countermeasures

Aspire’s SOC tooling detects the malicious behaviours should such a tool be executed on a machine (endpoint), allow containment steps to be taken.

Aspire Recommendations

We recommend disabling macros within office documents or if not possible, at least disabling auto-execution. User awareness training should remind employees of the danger of suspicious documents and downloads.

 

Aspire prevents Akira Ransomware Group targeting an SMB

Aspire have recently detected an attacker brute forcing a Cisco AnyConnect VPN and attempting to conduct discovery on an organisations network. Upon gaining access to the network via VPN, the actor then conducts reconnaissance to discover critical servers in the network range. The group known as Akira were seen specifically targeting SQL and backup servers. The groups discovery campaign – once initial access has been gained to the network – is careful and calculated, to avoid generating noise and risking detection. Akira are known to target small to medium businesses in the west.

Countermeasures

Aspire SOC already detect this actor and have recently prevented the group from fully compromising an organisation, being stopped at their discovery stage. Aspire worked with the organisation to harden their VPN, with MFA.

Aspire Recommendations

Enable MFA on VPN
Audit your authentication logs for brute force
Audit access to SQL databases

 

July 2023

Citrix Servers Targeted for Exploitation Following Discovery of New Vulnerability

The Aspire SOC performed vulnerability research of a recent Citrix ‘zero-day’ vulnerability. The team identified over 3,000 vulnerable Citrix hosts in the UK alone and notified identified businesses of the risk. This vulnerability would allow a malicious actor to gain access to the target network, execute code and stealthily operate. Citrix is commonly found in organisations worldwide for remote access and load balancing solutions, whilst a popular technology that enables business, this is a technology that should not be neglected in your patching strategy.

Aspire Recommendations

It’s recommended that you prioritise patching of critical technologies in your organisation, especially of public facing infrastructure/services. Where possible, you should reduce the exposure of public facing infrastructure/services by only allowing traffic from the IP addresses you expect traffic from.

Countermeasures

When vulnerabilities of this nature come to light, the Aspire SOC perform rapid and proactive analysis and identification of potentially impacted businesses. Guidance is sent out detailing; How to remediate the vulnerability, how to check if you’re compromised, ongoing guidance steps. The Aspire SOC also operate a managed vulnerability scanning service that can identify similar future vulnerabilities.

 

Aspire SOC Performs Threat Research of Threat Actor Dubbed ‘Volt Typhoon’

The Aspire SOC team have been providing specialist detection rules against an attacker groups campaign, known as ‘Volt Typhoon’. This is a group that has recently been uncovered as targeting manufacturing businesses in the US/UK, making themselves well known for their techniques solely using native tooling found in Windows systems. The SOC team have provided multiple rules for the SIEM platform that will detect their campaign, protecting any businesses that could be targets of this.

Aspire Recommendations

The Aspire SOC recognise that this activity is difficult to defend against due to its stealthy nature of utilising existing Windows administrative tools. You should review and lockdown which tools and commands can be utilised on your estate.

Countermeasures

The Aspire SOC can provide specialist support to ensure you have coverage of the latest threats across all of your technology. The SOC team at Aspire are trained and versed in countering threat actors like this.

 

June 2023

Adwind RAT attack attempts

June saw some of Aspire customers unsuccessfully targeted with Adwind, a “Malware as a service” platform that deploys malicious cross platform RATs (Remote Access Trojans), providing attackers with a range of tools on an infected device including keylogging, password grabbing, file transfer and surveillance.

Aspire SOC Countermeasures

The RealProtect SIEM monitors for interactions from customer estates with known malicious C & C (command and control) servers, alerting the team to the potential presence of malware on a device.

RealProtect customers with EDR are also protected by Crowdstrike’s robust defences against malicious software which supresses processes and alerts the SOC team for further action and investigation.

Recommendations

To protect against malicious software (malware), organisation should follow security best practices including least privilege, software patching, user awareness training and secure configuration. For further advice on implementing a programme of best practices, contact Aspire.

 

Microsoft Teams used to deploy malware

In June security researchers confirmed that Microsoft Teams’ protections around files from external sources can be trivially avoided, allowing them to deploy malware to companies using Microsoft Teams as a delivery mechanism, if the default configuration of allowing communications from external users is enabled.

Aspire SOC Countermeasures

The general endpoint protection and monitoring services provided to RealProtect customers mean that attacks levering this technique have a high likelihood of detection and containment.

Recommendations

It is recommended that the default configuration for Microsoft 365 tenancies is changed to allow communications and collaboration to external entities via exception only (via an allowlist), guides are available on Microsoft’s website, including: Create a more secure guest sharing environment | Microsoft Learn

 

SocGholist attacks

June also saw the SOCGholish malware attempting to establish a foothold on customer systems, it is typically deployed via legitimate websites that have been compromised by attackers. A user visits a legitimate website and is prompted by their browser to install a new security update, accepting the update downloads malicious JavaScript that begins further processes using Windows scripting tools to deploy malware and establish a persistent presence on the device.

Aspire SOC Countermeasures

The RealProtect SIEM monitors for interactions from customer estates with known malicious C & C (command and control) servers, alerting the team to the potential presence of malware on a device. RealProtect customers with EDR are also protected by Crowdstrike’s robust defences against malicious software which supresses processes and alerts the SOC team for further action and investigation.

Recommendations

To protect against malicious software (malware), organisation should follow security best practices including least privilege, software patching, user awareness training and secure configuration. For further advice on implementing a programme of best practices, contact Aspire.

 

May 2023

Encrypted message files in phishing attacks

Attackers are using attachment files called Restricted Permission Message File (.rpmsg). These attachments can bypass most email security gateways as the content of the file is encrypted. Users are lured to open the attachment which requires the user to gain a one-time password (OTP) or authenticate using their M365 credentials.

Once authenticated, the message is displayed to the user. This is typically another lure to an external phishing page with the objective of stealing credentials or the M365 session token to fully compromise the user’s account.

The initial vectors abuse trusted services such as Microsoft’s restricted permission messages.

Aspire countermeasures

  • For our ‘O365 Monitoring’ and ‘RealProtect Complete’ customers, we’re monitoring for ‘.rpmsg’ files being
    interacted with.
  • We’re also reviewing how often users receive OTPs from Microsoft 365.

Further recommendations

  • Consider user awareness training
  • Flagging/marking external e-mails
  • Blocking/filtering e-mails with the ‘.rpmsg’ attachment

 

APT groups continuing to exploit ‘stale’ Log4Shell vulnerabilities in IIS web servers

It has been reported this month that several APT groups have been observed exploiting old vulnerabilities in IIS web server, such as Log4Shell. These vulnerabilities are exploited for attackers to gain their initial access to organisations networks and continue orchestrating their attack, typically leading to data exfiltration and encryption.

Aspire countermeasures

  • Crowdstrike EDR has strong defences against malicious webshells.
  • The Aspire SIEM is capable of ingesting IIS web server logs to monitor for suspicious process execution (w3wp process) and suspicious ‘.aspx’ files.
  • The Aspire Incident Response (IR) team have experience of responding to IIS attacks and exploitation incidents concerning other MS infrastructure such as Log4J/Shell, Hafnium and ProxyShell.
  • Our ‘Managed Vulnerability Scanning’ (also included in RealProtect Complete) identifies and surfaces the vulnerabilities mentioned in this advisory. Reducing your time to remediate and minimising your patch management spend.

Further recommendations

  • Implement a robust patch management programme that is integrated with your change management process.
  • Review critical vulnerabilities that are known/likely to be exploited by actors relevant to your organisation’s risks.

 

Payment card skimming attacks targeting WordPress powered e-commerce websites

Akamai have identified a widespread campaign of malware installed on vulnerable WordPress websites, designed to ‘skim’ end users banking card details at checkout.

This is achieved through malicious actors gaining access to administrative privileges to WordPress websites and installing malicious JavaScript (JS) and PHP code to the website.

Moreover, whilst the main objective is to steal/exfiltrate bank card details, some of these malware variants have been observed delivering malware to the user’s workstation to steal further information.

Aspire countermeasures

  • Aspire conduct regular updates of cyber threat intelligence feeds and monitor for known compromised ecommerce websites.
  • Aspire’s SIEM is capable of ingesting web proxy/web gateway logs which provide visibility of suspicious web files that users have interacted with.

Further recommendations

  • Consider implementation of a web security gateway, this may be achieved with adoption of SASE architecture, providing further benefits.
  • Consider filtering e-commerce/shopping/retail websites as part of an acceptable use policy for corporate web browsing.
  • Consider filtering low reputation e-commerce websites.

 

Stop Press – Exploitation of MoveIt File Transfer vulnerability leading to ransomware

This week, NCSC had published an advisory regarding the known widespread exploitation of a vulnerability in MoveIt, a file transfer service. This led to the successful data loss of companies such as British Airways, BBC and Boots due to supply chains using this product.

It has been further observed that known ransomware actors are utilising this vulnerability already, to gain access to organisations data and conduct extortion campaigns to elicit payments.

Aspire Countermeasures

Our ‘Managed Vulnerability Scanning’ (also included in RealProtect Complete) identifies and surfaces the vulnerabilities mentioned in this advisory. Reducing your time to remediate and minimising your patch management spend.
Aspires Managed SIEM is capable of monitoring for the known Indicators of Compromise (IoC) such as IP addresses, Domains, and files known to be associated with this campaign.

Further recommendations

  • Implement a robust patch management programme that is integrated with your change management process.
  • Review critical vulnerabilities that are known/likely to be exploited by actors relevant to your organisation’s
    risks.
Looking to secure
your business data?

Looking to secure
your business data?

April 2023

Papercut Vulnerabilities

The print management software Papercut was found to have software vulnerabilities (CVE-2023-27350 & CVE-2023-27351) assigned severity ratings of Critical and High respectively as they allowed unauthenticated attackers to execute code on a target system with SYSTEM level privileges.

Recommendation

Papercut servers should not be Internet facing but any customers who do have this confi guration should update the software (critical) and we would recommend it is kept behind a firewall.

RealProtect Countermeasures

Detection of the exploitation of the vulnerability is challenging via SIEMs but the CrowdStrike MDR agent provides detection of the actions an attackers run code is likely to run, which would trigger an alert and allow the SOC team to intervene.

Reddit Phishing

The Aspire SOC saw a wide-scale untargeted (scattergun) phishing campaign sent out this month with the email purporting to be from Reddit, telling the recipient they had been excluded from a reddit group and providing a link to request inclusion.

Recommendation

As with any behavioural targeting, we recommend a combination of logical controls (email fi ltering, limiting user access to least privileges, etc) and user training (to encourage good password practices, spotting suspicious emails, etc.)

RealProtect Countermeasures

Microsoft 365 began fl agging these emails as suspicious and as such, alerting would come in for the SIEM platform, however in the event any users accounts were compromised, multiple other triggers provide detections for this in the SOC.

Incident Trends

The Aspire Cyber Incident Response team assisted more non-Aspire customers this month who were the victims of cyber attacks. While the attacks themselves were comprehensive and rigorous (backups deleted, data encrypted, data exfi ltrated, etc.) as is often then case, the initial foothold was gathered through simple unsophisticated means: a lack of patching of operating systems or websites.

Recommendation

Ensure as a minimum your operating systems are regularly updated, any software that can auto-update is set to do so and ensure your website and any web applications are regularly updated. A common target is WordPress yet as of 2022, WordPress and its plugins can be set to auto update.

March 2023

Serious Phone Vulnerabilities

There is a severe security vulnerability that has been discovered in a wide range of modern mobile phones, allowing attackers to compromise some mobile phones with no user interaction if they know only your phone number. Affected models include:

  • Samsung Galaxy phones including those in the S22, M33, M13, M12, A71, A53, A33, A21s, A13, A12, and A04 series
  • Vivo phones including those in the S16, S15, S6, X70, X60, and X30 series
  • Any vehicles that use the Exynos Auto T5123 chipset

Recommendation

Phone vendors will no doubt be releasing an update to patch this but there is a simple short-term fix we recommend implementing: namely turn off VoLTE and Wi-Fi calling.

Additional information and details on how to do this can be found here: https://9to5google.com/2023/03/16/google-exynos-modem-vulnerabilities/ 

 

Ransomware actors continue to exploit vulnerabilities for initial access

A threat actor group (TAG) known as ‘ALPHV’ have been observed exploiting three vulnerabilities related to the Veritas Backup product. These vulnerabilities, when exploited, give the actors initial access to the target network to begin their campaign.

The Aspire SOC performed a check via a premium intelligence source that shows over 3000 devices that could be vulnerable to this attack, with circa 50 across the UK.

RealProtect Countermeasures

The Aspire SOC have many detection rules – developed in-house – that will detect ALPHV intrusion activity. Moreover, our Managed Vulnerability Scanning product and RealProtect Complete provide customers with detection of the relevant vulnerabilities for this attack.

Recommendation

It’s recommended that organisations check their networks for Veritas Backup servers, and implement vendor guidance for patching and mitigation. https://www.veritas.com/support/en_US/security/VTS21-001

Microsoft to block dangerous extensions in OneNote

Due to the continued increase of attacks delivering .One files with malware embedded in them, Microsoft – in their recent security update – have announced they will block the following extensions from being attached to OneNote files:
.ade, .adp, .app, .application, .appref-ms, .asp, .aspx, .asx, .bas, .bat, .bgi, .cab, .cer, .chm, .cmd, .cnt, .com, .cpl, .crt, .csh, .der, .diagcab, .exe, .fxp, .gadget, .grp, .hlp, .hpj, .hta, .htc, .inf, .ins, .iso, .isp, .its, .jar, .jnlp, .js, .jse, .ksh, .lnk, .mad, .maf, .mag, .mam, .maq, .mar, .mas, .mat, .mau, .mav, .maw, .mcf, .mda, .mdb, .mde, .mdt, .mdw, .mdz, .msc, .msh, .msh1, .msh2, .mshxml, .msh1xml, .msh2xml, .msi, .msp, .mst, .msu, .ops, .osd, .pcd, .pif, .pl, .plg, .prf, .prg, .printerexport, .ps1, .ps1xml, .ps2, .ps2xml, .psc1, .psc2, .psd1, .psdm1, .pst, .py, .pyc, .pyo, .pyw, .pyz, .pyzw, .reg, .scf, .scr, .sct, .shb, .shs, .theme, .tmp, .url, .vb, .vbe, .vbp, .vbs, .vhd, .vhdx, .vsmacros, .vsw, .webpnp, .website, .ws, .wsc, .wsf, .wsh, .xbap, .xll, .xnk

RealProtect Countermeasures

The Aspire SOC team proactively monitor ‘.one’ file activity through custom detection rules. Moreover, our marketleading EDR partner, Crowdstrike also provide robust protections against this type of attack. With both of these efforts combined, we provide instant mitigation to all of our RealProtect customers.

Recommendation

We’d recommend keeping up to date with Microsoft patching and security guidance to ensure you’re aware of the inscope devices, update channel and release dates: https://learn.microsoft.com/en-us/deployoffice/security/onenoteextension-block.

3CX Supply Chain Attack

The Aspire partner CrowdStrike provided evidence to the VoIP telephony provider 3CX that their software contained a vulnerability being executed by attackers. Aspire Real Protect MDR and Complete customers are afforded the protection of CrowdStrike’s cutting edge containment of the threat (click here to see a demonstration).

RealProtect Countermeasures

Aspire SOC immediately checked all monitored customers for presence of the relevant 3CX software, and alerted any potentially impacted customers. Heightened monitoring of those customers was also enacted, and the correct guidance had been issued for strategic mitigation.

Additional Recommendations

While RealProtect provides prevention and containment of this threat and others, we aways recommend customers ensure software and devices are keep up to date with the latest patches to ensure they have the latest security fixes provided by the vendors.

Share this post:

Written by:

Avatar photoAspire

See more by Aspire