Tag Archive for: Considerations

Three channel partner considerations for tackling ransomware


The public cloud has become a major focus of ransomware operators, who are always quick to seek out new opportunities for pay off. 

Originally intended to spread quickly throughout on-premises settings, cyber criminals are now retooling ransomware to function on cloud native architectures and infect containers.

Source…

Defensive Considerations for Lazarus FudModule


In February 2023, X-Force posted a blog entitled “Direct Kernel Object Manipulation (DKOM) Attacks on ETW Providers” that details the capabilities of a sample attributed to the Lazarus group leveraged to impair visibility of the malware’s operations. This blog will not rehash analysis of the Lazarus malware sample or Event Tracing for Windows (ETW) as that has been previously covered in the X-Force blog post. This blog will focus on highlighting the opportunities for detection of the FudModule within the Lazarus sample analyzed by X-Force, as well as highlight a strategy of using telemetry stream health as a mode of detecting malware designed to impair defenses through ETW tampering.

One Ring 0 To Rule Them All

The Lazarus FudModule begins with the installation of a Dell driver that is vulnerable to CVE-2021-21551 which allows the malware to elevate privileges to a level where DKOM attacks are possible. This type of attack is referred to as a bring your own vulnerable driver (BYOVD) attack. In a BYOVD attack, an attacker installs a driver that is vulnerable to an exploit that enables the attacker to cross the boundary from administrative access to ring 0 or kernel-mode access. Ring 0 access enables the attacker to bypass or disable security technology and evade detection by security professionals by operating deeper within the operating system.

Can’t Hit What You Can’t See

As detailed in the X-Force blog, after obtaining kernel mode privileges the FudModule begins targeting kernel structures to impair telemetry sources on the host by targeting Event Tracing for Windows (ETW) registration handles. ETW registration handles are used to retrieve configuration information for a specific provider, the handle can test whether a provider is enabled for specific keywords or information levels. Additionally, ETW registration handles are used to call event tracing and logging functions for a specific provider. The FudModule leverages the nt!EtwRegister function to enumerate entries associated with the RegHandle parameter and then updates the value with NULL effectively disabling all system ETW providers for all consuming applications, including those providers used by some…

Source…

3 IoT Security Considerations for Operational Technology Environments

Let’s consider three of the most critical factors affecting internet of things (IoT) security in operational technology environments. Security is constantly evolving. Today, organizations face …
internet security – read more

Mobile App Security Considerations for Developers | EC-Council Official Blog – EC-Council Blog

Mobile App Security Considerations for Developers | EC-Council Official Blog  EC-Council Blog

On March 26, just a little over a month before taxpayers faced their annual filing deadline, the Canada Revenue Agency (CRA) posted various Twitter updates …

“mobile security news” – read more