The study, titled “Security Bite: iCloud Mail, Gmail, Others Shockingly Bad at detecting malware, Study Finds,” highlights the shortcomings of popular email service providers in safeguarding users from malicious attachments.
Researchers collected 100 malicious document samples, categorized into four groups:
These samples were sent via Proton Mail to addresses on iCloud Mail, Gmail, Outlook, Yahoo! Mail, and AOL.
The study’s findings were alarming:
Implement multi-layered security measures:
The researchers reported the issue in a blog, discussing the group’s attack tactics, recent activities, and indicators of compromise (IoCs) from the threat actor’s most recent campaign. Customers of Imperva are shielded from the known actions of this group. All firms are required to keep their security and patching up-to-date.
The 8220 gang, which is believed to be a China-based group, was initially discovered in 2017 by Cisco Talos. The targets include Apache Struts2, Hadoop YARN, and Drupal systems, where the threat actors transmitted cryptojacking malware. Since then, a number of additional researchers have offered updates on the group's growing tactics, methods, and procedures (TTPs), which include making use of vulnerabilities in Log4j and Confluence. The group's use of the Oracle WebLogic vulnerability CVE-2017-3506 to infect specific systems was most recently shown by Trend Micro.
The Imperva Threat Research disclosed the use of malware identified as CVE-2021-44228 and CVE-2017-3506. Also, the researchers revealed that the threat group exploited CVE-2020-14883, a Remote Code Execution vulnerability in Oracle WebLogic Server, to spread malware.
This vulnerability, frequently linked with CVE-2020-14882 (an authentication bypass vulnerability also affecting Oracle Weblogic Server) or using compromised, stolen, or leaked credentials, permits remote authenticated attackers to execute code via a gadget chain. The documented exploitation of these vulnerabilities is extensive. This way, it is easier to modify for the distribution of malware.
The 8220 gang employs two distinct gadget chains: one allows an XML file to be loaded, and this file contains a call to another gadget chain that allows commands to be executed on the operating system.
The report further notes that Imperva Cloud WAF and on-prem WAF have addressed the issues already by mitigating flaws that were used by the 8220 gang for conducting their malicious activities. Some of these vulnerabilities have been listed below:
The US Cybersecurity and Infrastructure Security Agency (CISA) recently removed five vulnerabilities affecting Owl Labs’ Meeting Owl smart video conferencing product from its Known Exploited Vulnerabilities (KEV) Catalog. The vulnerabilities, discovered by researchers at Modzero, include encryption flaws, hardcoded credentials, and authentication issues. However, CISA cited insufficient evidence of exploitation for their removal from the catalog. The vulnerabilities would require an attacker to be in Bluetooth range of the device, making it unlikely to be exploited.
The KEV Catalog is a list of known vulnerabilities that have been exploited by threat actors in the past. It is maintained by CISA and is used by federal agencies to prioritize their patching efforts. The catalog includes vulnerabilities that have been exploited in the wild and those that have not yet been exploited but are considered high-risk.
The Meeting Owl is a smart video conferencing device that uses artificial intelligence to automatically focus on the person speaking in a meeting room. Researchers at Modzero discovered five vulnerabilities in the device that could allow an attacker to control it. These include encryption flaws, hardcoded credentials, and authentication issues. However, the vulnerabilities would require an attacker to be in the Bluetooth range of the device, making it unlikely to be exploited.
CISA’s decision to remove the Meeting Owl vulnerabilities from its KEV Catalog has raised some eyebrows. While it is true that the vulnerabilities would require an attacker to be in the Bluetooth range of the device, this does not mean that they are not exploitable. In fact, researchers at Modzero were able to exploit the vulnerabilities in their lab environment. Furthermore, removing the vulnerabilities from the catalog could lead federal agencies to deprioritize patching efforts for the Meeting Owl.
While it is true that the Meeting Owl vulnerabilities would require an attacker to be in the Bluetooth range of the device, they are still exploitable. CISA’s decision to remove them from its KEV Catalog could lead federal agencies to deprioritize patching efforts for the device. It is important for organizations to remain vigilant and patch all known vulnerabilities in their systems.