HP Threat Research Shows Attackers Exploiting Zero-Day Vulnerability Before Enterprises Can Patch

Posted on October 23, 2021

HP Inc.has released its latest global HP Wolf Security Threat Insights Report, providing analysis of real-world cybersecurity attacks. By isolating threats that have evaded detection tools and made it to user endpoints, HP Wolf Security has a unique insight into the latest techniques being used by cybercriminals.

The HP Wolf Security threat research team found evidence that cybercriminals are mobilizing quickly to weaponize new zero-day vulnerabilities. Exploits of the zero-day CVE-2021-40444 – a remote code execution vulnerability that enables exploitation of the MSHTML browser engine using Microsoft Office documents – were first captured by HP on September 8, a week before the patch was issued on September 14.

By September 10 – just three days after the initial threat bulletin – the HP threat research team saw scripts designed to automate the creation of this exploit being shared on GitHub. Unless patched, the exploit enables attackers to compromise endpoints with very little user interaction. It uses a malicious archive file, which deploys malware via an Office document. Users don’t have to open the file or enable any macros, viewing it in File Explorer’s preview pane is enough to initiate the attack, which a user often will not know has happened. Once the device is compromised, attackers can install backdoors to systems, which could be sold on to ransomware groups.

Other notable threats isolated by the HP Wolf Security threat insight team include a rise in cybercriminals using legitimate Cloud and web providers to host malware, JavaScript malware slipping past detection tools, and targeted campaign found posing as the Ugandan National Social Security fund. The team also that switching to HTA files spreads malware in a single click.

“The average time for a business to apply, test and fully deploy patches with the proper checks is 97 days, giving cybercriminals an opportunity to exploit this ‘window of vulnerability’. While only highly capable hackers could exploit this vulnerability at first, automated scripts have lowered the bar for entry, making this type of attack accessible to less­ knowledgeable and resourced threat actors. This increases the risk to businesses substantially, as zero-day exploits are commoditized and made available to the mass market in venues like underground forums,” explains Alex Holland, Senior Malware Analyst, HP Wolf Security threat research team, HP Inc. “Such novel exploits tend to be effective at evading detection tools because signatures may be imperfect and become obsolete quickly as the understanding of the scope of an exploit changes. We expect threat actors to adopt CVE-2021-40444 as part of their arsenals, and potentially even replace common exploits used to gain initial access to systems today, such as those exploiting Equation Editor.”

“We are also seeing major platforms like OneDrive allowing hackers to conduct ‘flash in the pan’ attacks. While malware hosted on such platforms are generally taken down quickly, this does not deter attackers because they can often achieve their objective of delivering malware in the few hours the links are live,” Holland continues. “Some threat actors are changing the script or file type they are using every few months. Malicious JavaScript and HTA files are nothing new, but they are still landing in employee inboxes, putting the enterprise at risk. One campaign deployed Vengeance Justice Worm, which can spread to other systems and USB drives.”

The findings are based on data from the millions of endpoints running HP Wolf Security. HP Wolf Security tracks malware by opening risky tasks in isolated, micro Virtual Machines (micro VMs) to understand and capture the full infection chain, helping to mitigate threats that have slipped past other security tools. This has let customers click on over 10 billion email attachments, web pages, and downloads with no reported breaches. By better understanding the behavior of malware in the wild, HP Wolf Security researchers and engineers can bolster endpoint security protection and overall system resilience.

“We can’t keep relying on detection alone. The threat landscape is too dynamic and, as we can see from the analysis of threats captured in our VMs, attackers are increasingly adept at evading detection,” comments Dr. Ian Pratt, Global Head of Security for Personal Systems, HP Inc. “Organizations must take a layered approach to endpoint security, following zero trust principles to contain and isolate the most common attack vectors like email, browsers, and downloads. This will eliminate the attack surface for whole classes of threats, while giving organizations the breathing room needed to coordinate patch cycles securely without disrupting services.”

Leave a Reply

Your email address will not be published. Required fields are marked *

Latest News

Legend Twist pulled out all the stops at Trace Live with D’banj, commemorating his... Continue
IZUCHUKWU ADICHIE  Before the coming of Soludo as the governor of Anambra State, the... Continue
  The history of MTN Nigeria Communications Plc (MTN Nigeria) is replete with controversies... Continue
Nigeria’s top sports management company, Buruj Sports Management Nigeria has confirmed the coming of... Continue
President Bola Tinubu has approved the takeoff of the first phase of the Consumer... Continue
Following the abetting security challenges in Bokkos and Mangu local government areas, the APC... Continue
  The Imo State Governor, Distinguished Senator Hope Uzodimma, has underscored the need for... Continue
AISHA ABUBAKAR  It appears that children nowadays have resorted to different means of extorting... Continue
The publisher of The Nation Reporters, Comrade Sodiq Lawal, has been appointed as the National... Continue

UBA


Access Bank

Twitter

Sponsored