Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Vulnerable Microsoft SQL Servers Targeted with Cobalt Strike

Vulnerable Microsoft SQL Servers Targeted with Cobalt Strike

Threat analysts have observed a new wave of attacks installing Cobalt Strike beacons on vulnerable Microsoft SQL Servers, leading to deeper infiltration and subsequent malware infections.

MS-SQL Server is a popular database management system powering large internet applications to small single-system applets.

However, many of these deployments aren’t adequately secured as they are publicly exposed to the Internet with weak passwords, and according to a report by Ahn Lab’s ASEC, an unknown threat actor is taking advantage of this.

Also Read: Top 11 Ultimate Cold Calling Guidelines To Boost Your Sales

Targeting MS-SQL with Cobalt Strike

The attacks start with threat actors scanning for servers with an open TCP port 1433, which are likely public-facing MS-SQL servers. The attacker then carries out brute-forcing and dictionary attacks to crack the password. For the attack to work with either method, the target password has to be weak.

Once the attacker gains access to the admin account and logs into the server, the ASEC researchers have seen them drop coin-miners such as Lemon Duck, KingMiner, and Vollgar. Additionally, the threat actor backdoors the server with Cobalt Strike to establish persistence and perform lateral movement.

Cobalt Strike is downloaded via a command shell process (cmd.exe and powershell.exe) onto the compromised MS-SQL and is injected and executed in MSBuild.exe to evade detection.

Processes that download Cobalt Strike
Processes that download Cobalt Strike (ASEC)

After execution, a beacon is injected into the legitimate Windows wwanmm.dll process and waits for the attacker’s commands while staying hidden inside a system library file.

“As the beacon that receives the attacker’s command and performs the malicious behavior does not exist in a suspicious memory area and instead operates in the normal module wwanmm.dll, it can bypass memory-based detection,” explains the report by Ahn Lab’s ASEC group.

Also Read: IT Equipment Disposal Singapore and Recycle Services

Code and strings used for tainting the dll
Code and strings used for tainting the dll (ASEC)

Cobalt Strike is a commercial pen-testing (offensive security) tool that is extensively abused by cybercriminals who find its powerful features set particularly useful for their malicious operations.

The $3,500 per license tool was meant to help ethical hackers and red teams simulate real attacks against organizations that want to boost their security stance, but from the moment cracked versions were leaked, its use by threat actors went out of control.

It’s now used by Squirrelwaffle, Emotet, malware operators, opportunistic attacks, Linux-targeting groups, sophisticated adversaries, and commonly by ransomware gangs when conducting attacks.

The reason why threat actors abuse it so much is its rich functionality which includes the following:

  • Command execution
  • Keylogging
  • File operations
  • SOCKS proxying
  • Privilege escalation
  • Mimikatz (credential-stealing)
  • Port scanning

Moreover, the Cobalt Strike agent called the “beacon” is file-less shellcode, so the chances of it being detected by security tools are decreased, especially in poorly managed systems.

AhnLab’s data shows that all the download URLs and C2 server URLs that supported the recent attack wave point to the same attacker.

To protect your MS-SQL server from attacks of this type, use a strong admin password, place the server behind a firewall, log everything and monitor suspicious actions, apply available security updates, and use a data access controller to inspect and enforce policies on every transaction.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us