a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld
Posted in Cyber Security

A Brief Weekly Review of Top Stories that Dominated the Cyberworld

Latest Blogs

a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld

By AMSAT March 26,2021

A Brief Weekly Review of Top Stories that Dominated the Cyberworld

The outgoing week saw a mix of events in the cyberworld, including a recent patched Android bug being exploited in the wild, and a remote code execution patched in Apache OFBiz. But an event that brought shock waves in the realm of security landscape was social media giant Facebook’s failure to derail a $15b privacy suit.

 

Here’s a brief synopsis of the key developments of the week that went by.

Facebook Failed in Effort to Derail $15 Bn Privacy Suit

 

The US Supreme Court declined to consider an appeal by social media titan Facebook that would have upset a $15 billion lawsuit over whether it illegally tracked users almost ten years ago.

 

 

The country’s top court issued an order rejecting a request by the top social network to review a California federal court’s decision to allow the lawsuit accusing Facebook of breaching wiretap laws.

Recently Fixed Android Bug Exploited in Attacks

 

Search engine behemoth Google warned Android users that a newly fixed flaw had been exploited in attacks.

 

Tracked as CVE-2020-11261, the vulnerability was patched by Google with the Android security updates released in January 2021.

 

 

The bug was a high-severity improper input validation issue impacting a display/graphics element from Qualcomm. The flaw, which affects a long raft of chipsets, was reported to Qualcomm through Google in July 2020.

Remote Code Execution Flaw Fixed in Apache OFBiz

 

One of the flaws addressed by the latest update for Apache OFBiz was an insecure Java deserialization issue that could be exploited to perform code remotely, without verification.


Apache OFBiz, a Java-based web framework, is an open-source enterprise resource planning (ERP) system that includes a set of applications to automate business processes within enterprise environments.


OFBiz is one of the platforms that was impacted by a Java serialization flaw recognized and reported in 2015, and which affected the Apache Commons Collections and Apache Groovy libraries that OFBiz hinges on.

TAGS

  • Cyber Crime
  • Security Updates
  • Weekly News

Recent Blogs

Share this article

Ready to Get Started?

Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

    By submitting the form, you agree to the Terms of Use and Privacy Policy

    a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld
    Posted in Cyber Security

    A Brief Weekly Review of Top Stories that Dominated the Cyberworld

    Latest Blogs

    a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld

    By AMSAT Mar 19,2021

    A Brief Weekly Review of Top Stories that Dominated the Cyberworld

    The outgoing week in the cybersecurity realm saw patching of vulnerabilities by some of the industry giants including Microsoft and Google. But an unprecedented development occurred when a threat group from China exploited 4 zer0-day flaws in Microsoft Exchange Server.

     

    Here is a brief synopsis of the stories of the past week.

    Threat group from China exploited 4 zero-day flaws in Microsoft Exchange Server

    A state-sponsored threat group from China actively exploited four zero-day bugs in Microsoft Exchange Server. Disturbingly, these flaws appeared to have been adopted by other threat actors in widespread attacks.

     

    The hack was not believed to be linked to the SolarWinds supply chain attack that had affected roughly 18,000 companies globally, but there were fears that lags in fixing exposed servers could have a similar, or more severe, effect on businesses.

    Google patches Chrome zero-day flaws exploited in the wild

    Search engine giant Google came up with an update for its Chrome web browser that patches five security bugs, including a zero-day flaw that is known to be aggressively exploited by threat actors. The vulnerabilities affect the Windows, macOS, and Linux versions of the popular browser.

    However, the company did not release any additional information on the live attacks or the operating system platforms being targeted. 

    Head of alleged crime chat comms service indicted by US

    The chief executive officer of a Canada-based company that provides encoded communications and a former associate were indicted in the US on allegations of facilitating international drug trafficking.

    Warrants were issued for the arrest of the two men.

    TAGS

    • Cyber Security
    • Security Updates
    • Weekly Updates

    Recent Blogs

    Share this article

    Ready to Get Started?

    Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

      By submitting the form, you agree to the Terms of Use and Privacy Policy

      major-insights-into-microsoft-exchange-server-hack
      Posted in Cyber Security

      Everything You Should Know about Microsoft Exchange Server Hack

      Latest Blogs

      major-insights-into-microsoft-exchange-server-hack

      By AMSAT March 26, 2021

      Everything You Should Know about Microsoft Exchange Server Hack

      A state-sponsored threat group from China has aggressively exploited four zero-day flaws in Microsoft Exchange Server. Worryingly, these vulnerabilities appear to have been adopted by other threat actors in extensive attacks.

       

      The hack is not believed to be linked to the SolarWinds supply chain attack that has affected roughly 18,000 companies globally, but there are fears that lags in fixing exposed servers could have a similar, or more severe, effect on businesses.

       

      Here is a detailed chronology of what exactly happened.

      What occurred?

      Microsoft said that the company came to know of four zero-day bugs in January.

       

      On March 2, the tech giant issued patches to deal with the four critical flaws in Microsoft Exchange Server software. Microsoft said that the bugs were being aggressively exploited in limited but targeted attacks.

       

      Ten days later, Microsoft focused its probe on whether the threat actors acquired the credentials needed to gain access to the Exchange Server by a Microsoft partner, either deliberately or inadvertently. It is alleged that the cybercriminals had “proof of concept” attack code that the software behemoth shared with antivirus firms as part of the company’s Microsoft Active Protections Program (Mapp).

       

      Microsoft Exchange Server is an email inbox, calendar, and collaboration solution. Users of Microsoft Exchange Server — an email inbox, calendar, and collaboration solution — come from diverse backgrounds, from corporate giants to small and medium enterprises worldwide.

       

      While patches have been issued, the possibility of potential Exchange Server compromise hinges on the speed and approval of fixes, with the number of potential victims constantly on the rise.

      The vulnerabilities and their significance

      While Exchange Online is not impacted, the severe flaws affect on-premise Exchange Server 2013, Exchange Server 2016, and Exchange Server 2019.

       

      CVE-2021-26855: CVSS 9.1: a Server Side Request Forgery (SSRF) flaw leading to crafted HTTP requests being sent by unverified hackers. Servers should be able to accept unreliable connections over port 443 for the bug to be activated.

       

      CVE-2021-26857: CVSS 7.8: an uncertain deserialization flaw in the Exchange Unified Messaging Service, letting random code deployment under SYSTEM. Nevertheless, this flaw needs to be combined with another or pilfered IDs must be used.

       

      CVE-2021-26858: CVSS 7.8: a post-authentication random file write flaw to write to paths.

       

      CVE-2021-27065: CVSS 7.8: a post-authentication arbitrary file write flaw to write to paths.

       

      Used in an attack chain, all of these flaws can lead to Remote Code Execution (RCE), server capture, backdoors, data holdup, and possibly further malware deployment.

       

      Simply put, Microsoft says that invaders obtain access to an Exchange Server either through these bugs or pilfered credentials and they can then produce a web shell to capture the system and perform commands remotely.

       

      The company has said that the vulnerabilities are used as part of an attack chain, adding that the first attack needs the capacity to make an unreliable connection to Exchange server port 443. This, Microsoft said, can be protected against by limiting unreliable connections, or by establishing a VPN to separate the Exchange server from external access.

       

      On March 10, Proof-of-Concept (PoC) code was released.

      Attack traced back to Hafnium

      The tech giant says that attacks using the zero-day vulnerabilities have been traced back to Hafnium, a state-sponsored advanced persistent threat (APT) group from China that Microsoft said is as a highly accomplished and sophisticated actor.

       

      While Hafnium initiates in China, the group uses a web of virtual private servers (VPS) located in the US to try and hide its true location. Entities formerly targeted by the group include think tanks, non-profits, defense outworkers, and researchers.

       

      • Deploy updates to compromised Exchange Servers

      To successfully respond to the situation that could snowball into a serious crisis, deployment of updates to the affected Exchange Servers can be the first key step.

       

      • Investigate for exploitation or indicators of persistence

      This can be managed by examining the Exchange product logs for evidence of exploitation and skimming for identified web shells. In addition, using the Microsoft IOC feed for newly observed indicators and leveraging other organizational security capabilities may also help

       

      • Remediate and mitigate any known exploitation

      Microsoft suggests that you investigate your environment for indicators of lateral movement or further compromise. Also, you must update or mitigate your affected Exchange deployments immediately. Several rival groups are also actively exploiting these vulnerabilities, so to ensure the utmost security, you should block access to susceptible Exchange servers from unreliable networks until your Exchange servers are fixed or mitigated.

       

      Some of the noted cybersecurity companies in Pakistan, including AMSAT Managed Security Services (MSS), provide services appropriate for different environments related to Exchange Server, including support and services in vulnerability & threat management and governance, risk management & compliance, and penetration testing. The company also provides customized security strategy and mitigation techniques to help prepare organizations for potential threats.

      TAGS

      • Cyber Crime
      • Security Updates
      • Microsoft Exchange Server Hack

      Recent Blogs

      Share this article

      Ready to Get Started?

      Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

        By submitting the form, you agree to the Terms of Use and Privacy Policy

        Top Stories that Dominated the Cyberworld
        Posted in Cyber Security

        A Brief Weekly Review of Top Stories that Dominated the Cyberworld

        Latest Blogs

        Top Stories that Dominated the Cyberworld

        By AMSAT Mar 12,2020

        A Brief Weekly Review of Top Stories that Dominated the Cyberworld

        Among other major developments that occurred in the cyberspace, two news items stood out in the outgoing week: discovery of a new malware that contains in 9 Android apps, and a fire that destroyed data centers of OVH located in Strasbourg, France.

         

        Here is a brief synopsis of the stories of the past week.

         

        Fire destroyed OVH data centers in France

        In an unprecedented incident, a fire destroyed data centers of OVH, the largest hosting provider in Europe and the third-largest in the world, located in Strasbourg, France.

        The company advised customers to put in place their disaster recovery plans after the fire rendered several data centers unserviceable, affecting websites across the globe. 

        Microsoft tool checked Exchange Servers for Proxy Logon hacks

        Software giant Microsoft created a PowerShell script that could be used to check whether the newly revealed Proxy Logon flaws hacked a Microsoft Exchange server.

        Tracked as CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, these flaws let the hackers carry out remote code execution on publicly exposed Microsoft Exchange servers using Outlook on the web (OWA).

        As part of these attacks, the hackers installed web shells that let the hackers control the server and access the internal network.

        Experts revealed new malware that contained in 9 Android apps

        Cybersecurity experts divulged a new malware dropper contained in 9 Android apps circulated via Google Play Store that arranged a second stage malware able to gain invasive access to the financial accounts of victims as well as full control of their devices.

        The apps that were used for the drive include Cake VPN, Pacific VPN, eVPN, BeatPlayer, QR/Barcode Scanner MAX, Music Player, tooltipnatorlibrary, and QRecorder.

        TAGS

        • Cyber Security
        • Security Updates
        • Weekly Review

        Recent Blogs

        Share this article

        Ready to Get Started?

        Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

          By submitting the form, you agree to the Terms of Use and Privacy Policy

          a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld
          Posted in Cyber Security

          A Brief Weekly Review of Top Stories that Dominated the Cyberworld

          Latest Blogs

          a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld

          By AMSAT March 05,2021

          A Brief Weekly Review of Top Stories that Dominated the Cyberworld

          Among other key news stories that dominated the cyberspace, the biggest development of the outgoing week, which hit the headlines, was Ursnif Trojan hitting more than 100 Italian banks and financial institutions.

           

          Here is a brief overview of the stories of the past week.

          Over 100 Italian banks hit by Ursnif Trojan

          Avast experts revealed that the notorious Ursnif Trojan was used in attacks against at least 100 banks in Italy.

           

          Operators behind these attacks have pilfered financial data and credential from targeted financial institutions.

          Malware Sunshuttle purportedly linked to SolarWinds hack

          Malware experts found a new sophisticated second-stage backdoor, called Sunshuttle, which was uploaded by a U.S.-based entity to a public malware repository in August 2020.

           

          An analysis published by FireEye reads: “Mandiant Threat Intelligence discovered a sample of the SUNSHUTTLE backdoor uploaded to an online multi-Antivirus scan service.”

          Microsoft patches actively exploited Exchange zero-day bugs

          Microsoft set off alarm bells after finding Chinese cyber-espionage operators chaining several zero-day exploits to drain off e-mail data from corporate Microsoft Exchange servers.

           

          Redmond’s warning comprises the release of emergency out-of-band fixes for four distinct zero-day flaws that shaped part of the hacker’s arsenal.

          TAGS

          • Cyber Crime
          • Security Updates
          • Microsoft patches
          • SolarWinds hack

          Recent Blogs

          Share this article

          Ready to Get Started?

          Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

            By submitting the form, you agree to the Terms of Use and Privacy Policy