Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft Defender ATP Scars Admins With False Cobalt Strike Alerts

Microsoft Defender ATP Scars Admins With False Cobalt Strike Alerts

Administrators woke up to a scary surprise today after false positives in Microsoft Defender ATP showed network devices infected with Cobalt Strike.

Microsoft Defender ATP is Microsoft’s enterprise antivirus and threat monitoring solution that admins deploy on devices throughout an organization. These endpoints then monitor devices for malicious threats and behavior and send them back to Microsoft’s cloud-based Microsoft Defender Security Center, where the alerts are aggregated and viewed from a central location.

Starting today at approximately 7:30 AM CET / 2:30 AM EST, administrators worldwide woke up to a long list of ‘Cobalt Strike C2’ alerts detected throughout their organization.

Cobalt Strike C2 communication false positives
Cobalt Strike C2 communication false positives
Source: TheAnalyst (Twitter)

Cobalt Strike is a legitimate penetration testing toolkit that allows attackers to deploy “beacons” on a compromised device to “create shells, execute PowerShell scripts, perform privilege escalation, or spawn a new session to create a listener on the victim system.”

Also Read: How Singapore Cybersecurity Masterplan 2020 Is Formidable

Attackers use cracked versions of Cobalt Strike to gain persistent remote access to a compromised network and are commonly used during ransomware attacks.

Seeing these alerts, many security administrators were scared that their networks were compromised and rushed to check for active infections.

It turns out that this was a Microsoft Defender ATP false positive that was detecting network connections to 127.0.0.1 (localhost) as Cobalt Strike C2 traffic.

Microsoft Senior Threat Intelligence Analyst Kevin Beaumont confirmed the false positive on Twitter and stated that it should now be marked as such in the console. The bad signature causing the false positive has also been fixed, and admins should no longer see new alerts in Microsoft Defender Security Center.

Also Read: Going Beyond DPO Meaning: Ever Heard Of Outsourced DPO?

With that said, an alert for a Cobalt Strike beacon is a severe detection and, if you received such alerts, you are better off being safe than sorry and should perform a sweep of all affected devices.

Spending a few hours to double-check the devices will save you from many future headaches if it turns out to be a real detection mixed in with the false positive.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us