
Overview
According to Trend Micro researchers, similarities have been found between the ransomwares LockBit 3.0 (aka LockBit Black) and BlackMatter during the debugging process. Portions of the BlackMatter code that has been found show the following similarities: API harvesting by hashing the API names of a DLL, implementation of the same anti-debugging technique, as well as threading employment when using an API instead of directly calling it. Additionally, both malwares use UACMe’s method of bypassing user account control, duplicate the Explorer.exe, and perform a 32-bit or 64-bit shellcode injection for token elevation. These findings suggest that since the critical bugs that where found in the LockBit 2.0 version, the infamous ransomware group has been expanding their network for product improvements. We can expect that this new variant will become more active and more sophisticated, especially after the launch of the LockBit bug bounty program.
Virus Total Samples https://www.virustotal.com/gui/file/0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a63cbe0509/detection
Detail | Artifact |
File Name(s): | 0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a63cbe0509.exe, c:\windows\system32\2x4fxzx0p.dll, LBB_pass.exe |
Autostart Locations: | HKLM\System\CurrentControlSet\Services\2x4fxzx0p, HKLM\System\CurrentControlSet\Services\lh45w4afw |
Detail | Artifact |
File Name(s): | LockBit3.exe, 80e8defa5377018b093b5b90de0f2957f7062144c83a09a56bba1fe4eda932ce.exe |
Autostart Locations: | HKLM\System\CurrentControlSet\Services\axrxumc43 |
Microsoft Blocks Office Macros By Default
Overview
Microsoft resumed the rollout of VBA macro auto-blocking in downloaded Office documents. Now, when a user opens a file that came from the Internet the following message will be displayed: “Microsoft has blocked macros from running because the source of this file is untrusted”. This banner does not have the option to enable macros. The users will have to go to the Properties of the file, and select Unblock, which will remove Mark of the Web from the file and allow the content to run, as long as no policy or Trust Center setting is blocking. This change only affects only the applications Access, Excel, PowerPoint, Visio, and Word.
(ref. https://www.bleepingcomputer.com/news/microsoft/microsoft-starts-blocking-office-macros-by-default-once-again/)
Recommended Actions
Please follow Microsoft’s recommendations in the following links:
Documentation for users: https://support.microsoft.com/en-us/topic/a-potentially-dangerous-macro-has-been-blocked-0952faa0-37e7-4316b61d-5b5ed6024216
Documentation for Admins: https://docs.microsoft.com/en-gb/DeployOffice/security/internet-macros-blocked
GitHub Flooded With 35,000 Malicious Code Repos Clones
Overview
A tweet from the software developer Stephen Lacy on August 3rd was enough to create a disturbance between the GitHub users. Stephen left the GitHub community in shock when they tweeted about a “massive widespread attack on the platform that affects over 35k repositories”. The trigger for this discovery was the url:hxxp://ovz1.j19544519.pr46m.vps.myjino[.]ru that the developer observed in an open source project. GitHub Security team investigated this event and quarantined the clones. Furthermore, according to Github the malicious code was posted only to cloned repositories, and there was no evident compromise of GitHub.
(ref. https://www.bleepingcomputer.com/news/security/35-000-code-repos-not-hacked-but-clones-flood-github-to-serve-malware/)
Recommended Actions
It is recommended that the GitHub users watch for cloned repositories and only download the intended code straight from official repositories.
CISA Warns Of Critical Confluence Bug Exploited In Attacks
Overview
The Atlassian vulnerability tracked as CVE-2022-26138, has been added to CISA’s list of bugs. This flaw can be found in unpatched versions of the Questions for the Confluence application (a web-based corporate wiki) and it provides remote attackers with hardcoded credentials following successful exploitation. The cybersecurity agency has also given federal agencies three weeks (until August 19) to patch servers and block attacks targeting their networks. (ref. https://www.bleepingcomputer.com/news/security/cisa-warns-of-critical-confluence-bug-exploitedin-attacks/)
Recommended Actions
If this software is used in your environment, please apply updates per vendor’s instructions.
(ref. https://confluence.atlassian.com/doc/questions-for-confluence-security-advisory-2022-07-20-1142446709.html)
VMware Releases Patches For Critical Vulnerabilities
Overview
VMware has published a security advisory for critical bugs, that affect the products, VMware Workspace ONE Access, Identity Manager, and vRealize Automation. These vulnerabilities are authentication bypass, remote code execution, and privilege escalation vulnerabilities. The attacker who will exploit these flaws will be able to obtain administrator access, execute commands that aren’t authorized and become root on the virtual appliance. (ref. https://www.bleepingcomputer.com/news/security/vmware-urges-admins-to-patch-critical-auth-bypass-bugimmediately/)
Recommended Actions
If this software is used in your environment, please apply updates per vendor’s instructions.
(ref. https://www.vmware.com/security/advisories/VMSA-2022-0021.html)
(Q&A link https://core.vmware.com/vmsa-2022-0021-questions-answers-faq#section1)
References
https://www.trendmicro.com/en_us/research/22/g/lockbit-ransomware-group-augments-its-latest-variant–lockbit-3-.html
https://www.bleepingcomputer.com/news/microsoft/microsoft-starts-blocking-office-macros-by-default-once-again/
https://support.microsoft.com/en-us/topic/a-potentially-dangerous-macro-has-been-blocked-0952faa0-37e7-4316-b61d-5b5ed6024216
https://docs.microsoft.com/en-gb/DeployOffice/security/internet-macros-blocked
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://confluence.atlassian.com/doc/questions-for-confluence-security-advisory-2022-07-20-1142446709.html
https://www.vmware.com/security/advisories/VMSA-2022-0021.html