Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 01/25/2023

    Fortinet Vulnerability Actively Being Exploited by Chinese Threat Actors

    Overview

    Researchers from Mandiant have been tracking the active exploitation of a recently patched vulnerability in FortiGate firewalls (CVE-2022-42475). Mandiant asserts that Chinese attackers are likely deploying a variant of “BOLDMOVE” malware by exploiting this vulnerability. The referenced BOLDMOVE variant is specifically designed to run on FortiGate Firewalls.

    Potential Impact

    According to Mandiant’s report, Chinese threat actors routinely exploit firewalls and other internet-facing devices. The capabilities of the referenced malware variant include information gathering, command and control of the firewall, and a remote connection into the infected entity’s environment.

    Recommended Actions

    Apply the latest patches from FortiGate, and search device logs for Indicators of Compromise (IOCs) using the FortiGate links below. If compromise is suspected, activate your organization’s incident response plan and perform threat-hunting activities.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      T-Mobile Leaks Personal Information of 37 Million Subscribers

      Overview

      According to an SEC filing by T-Mobile, a “bad actor was obtaining data through an Application Programming Interface (API)”. The filing reports that the bad actor obtained data from 37 million customer accounts. This is the latest in a string of successful attacks on T-Mobile since 2018, with four attacks leaking more than a million records.

      Potential Impact

      T-Mobile users must put another breach report notice in their filing cabinets. Affected users should expect targeted attacks in the future from threat actors who may know a great deal about their victims.

      Recommended Actions

      Affected users should exercise a high level of caution when considering clicking on email links or responding to unsolicited text messages. Organizations can incorporate stories about breaches such as this one in their user training.

      Sources
      https://d18rn0p25nwr6d.cloudfront.net/CIK-0001283699/cd07a3a7-4109-47fe-a6c0-f16a300a3bf7.pdf
      https://www.theregister.com/2023/01/20/t_mobile_us_data_breach/

      Critical Vulnerabilities in Netcomm Routers

      Overview

      Two vulnerabilities tracked as CVE-2022-4873 and CVE-2022-4874 involve stack-based buffer overflow and authentication bypass issues. Chaining the two vulnerabilities together permits an unauthenticated attacker to execute code remotely. Note that there are no reports of these vulnerabilities being exploited in the wild yet. Affected systems include Netcomm router models NF20MESH, NF20, and NL1902 running firmware versions earlier than R6B035.

      Potential Impact

      Attackers can use this access as an entry point to launch additional attacks on the internal network. Furthermore, attackers could compromise the confidentiality or integrity of data transmitted through the device. Note that attackers need visibility to device web interfaces to exploit these vulnerabilities.

      Recommended Actions

      Administrators should update router firmware to address these vulnerabilities. Furthermore, access to device web interfaces should be restricted to management VLANs or jump hosts to reduce the risk of being targeted.

      Sources
      https://github.com/scarvell/advisories/blob/main/2022_netcomm_nf20mesh_unauth_rce.md
      https://thehackernews.com/2023/01/critical-security-vulnerabilities.html

      Roaming Mantis Malware Targets Public Routers

      Overview

      Kaspersky researchers have published findings detailing a new DNS changer function to the Roaming Mantis Malware strand Wroba.o/Agent.eq. This new function has been seen specifically targeting public Wi-Fi routers. Wroba.o has been active throughout 2022 and has increased prevalence in Q1 of 2023.

      Potential Impact

      Kaspersky released multiple tactics, techniques, and procedures (TTPs) for Wroba.o including: · Targeting public Wi-Fi routers with hardcoded strings – see DNS changer in the malicious mobile app used by Roaming Mantis | Securelist for strings list.

      · Connections to vk[.]com as the initial DNS IP destination.

      · Generation of URL queries with rogue DNS IPs to compromise router DNS settings.

      Additionally, Wroba.o has been seen being delivered via Android SMS phishing links and third-party APKs outside the Google Play store.

      Recommended Actions

      Once a router has been compromised, all the traffic will be forwarded through attacker-controlled servers allowing threat actors to capture any, and all network traffic. This is especially dangerous for organizations that utilize publicly available Wi-Fi within corporate offices. Organizations are recommended to monitor public Wi-Fi (or ‘Guest’ Wi-Fi) setups for any configuration changes, as well as investigate the Indicators of Compromise (IOCs) published by Kaspersky.

      Sources
      https://cyware.com/news/roaming-mantis-new-dns-changer-function-to-target-public-routers-33667a99
      https://securelist.com/roaming-mantis-dns-changer-in-malicious-mobile-app/108464/

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us