From The Blog

Displaying items by tag: APT

In May of 2023 a few sensitive accounts reported to Microsoft that their environments appeared to be compromised. Due to the nature of these accounts, Microsoft dove in and discovered that an expired Consumer Microsoft Account Singing Key had been used to gain access to these tenants. It was more than a bit embarrassing as the list included environments that appear to have been related to their Government Cloud Computing tenants, fortunately on the low side (non-classified). Microsoft quickly responded and says they expelled the threat actor while removing the possibility of using that key again (they identified the thumbprint of the key used).

Published in Security Talk

It used to be a common phrase that the only certain things are Death and Taxes. These days it seems the list has been extended to Death, Taxes, and 0-days in enterprise tools sets. We have seen a number of zero days being abused since the beginning of 2023 such as Barracuda spam filters, MoveIT MFT, Citrix File share MFT, and (the subject of today’s article) Ivanti’s Sentry (the service formerly known as MobileIron). The uptick in exploitation of 0-days is very concerning just on their own, but when looked at as part of a larger effort, it is borderline frightening.

Published in Security Talk

After a recent attack on Federal Civilian Execute Branch (FCEB) Agencies by an APT (Advanced Persistent Threat) group currently suspected of being a nation-state group from China, (whew that was a long start), It has come to the attention of some cloud researchers that these signing keys are not just useful for attacking Exchange Online. According to cloud security company Wiz these MSA Keys can be used to forge tokens for anything that relies on Microsoft Azure AD (Entra ID) Identity services.

Published in News

It seems that an unnamed FCEB agency had their Outlook Web Access (Exchange Online) environment compromised by a new threat group that is current being attributed to China. The attack and the group were disclosed by CISA and the FBI. With the detection of the FCEB email compromise, Microsoft also identified a much larger espionage campaign involving the newly identified group which includes some 20+ organizations. The timing of the attack is concerning due to it coinciding with a recent NATO meeting.

Published in News

DLL sideloading is a common technique for attackers to use when getting their malware in place and has been in use since around 2010. Simply put your malicious DLL in the same directory as the application and Windows in all its helpfulness loads it first instead of the legitimate one that might be in another directory. This method is also referred to as DLL search order hijacking. With the age of this technique and advances in EDR/MDR its usefulness has decreased.

Published in News

CISA has issued another warning that SCADA/ICS systems are being targeted for attack. This time they are in the sights of Nation-State groups and with customized tools. The tools are part of follow-on activities after the initial beachhead has been established. These days gaining initial access to a network, even for infrastructure, does not seem to be a difficult task for nation-state groups.

Published in Security Talk

Dropbox, Google Docs and other cloud storage services are great tools for collaboration and to ensure that your files are kept, relatively, safe. These services can also be used by attackers with the right setup and files. The APT group know as Molerats is just such a group. They have been identified is several attacks that leveraged Dropbox and Google Docs as their C2 and payload sources. In December of 2021 the ThreatLabz team at zscaler noticed some unusual behavior that turned out to be just such an attack.

Published in Security Talk

APT group 41 also known as Winnti has been tied to a wonderful new piece of malware that does not infect your operating system, but the UEFI firmware on your device. The malware in question has been dubbed MoonBounce by the security researchers at Kaspersky who are responsible for finding it. APT41 has been in operation for a while and is identified by their tactics techniques and protocols (TTPs) which include stealthy attacks meant to maintain a long-term presence for information gathering on the target.

Published in Security Talk
Friday, 05 August 2011 07:06

OSX Networks are insecure

14621rotten_appleAs the Black Hat security conference is going on this week we will be covering a lot of the exploits they find. We have already talked about the SCDA vulnerability, how cars with remote lock/unlock/start are vulnerable and even touched in HTML5 and mobile phone exploits. Now we hear confirmation of something we have known for a while: Apple’s OSX server is not secure.

Experts at the security firm Isec have shown that while individual systems can be secured (the called them islands) once you put the OSX server in play it is “two notches above trivial” to compromise the whole network. Isec showed this off by executing a local DNS exploit that allowed them to scavenge admin credentials and then gain full admin access to the network.

All was not bad news for Apple fans; Isec also said that OSX Lion now “matches” Microsoft’s Windows 7 for local permissions elevation protection and anti-exploit protection. Isec also went on to say that Apple’s marketing has been training consumers to feel safe when using Macs which actually makes them more likely to be open to targeted attacks.

 

Source V3

Discuss this in our Forum

Published in News