Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 01/30/2023

    VMware Realize Vulnerability Exploit Releases

    Overview

    Security researchers will release an exploit targeting a chain of vulnerabilities affecting unpatched VMware vRealize Log Insight appliances. Four vulnerabilities are included in this chain: CVE-2022-31704, CVE-2022-31706, CVE-2022-31710, and CVE-2022-31711. Two of these vulnerabilities are rated as critical (CVE-2022-31704, CVE-2022-31706) and involve a directory traversal flaw and broken access control leading to the injection of malicious files.

    Potential Impact

    Exploitation results in unauthenticated remote code execution. The exploit can be used to gain initial access to networks (via Internet-exposed appliances) and for lateral movement if targeted internally. The exploit to be released demonstrates chaining 3 of the 4 vulnerabilities together to execute code with root privileges.

    Recommended Actions

    Ensure VMware vRealize is not exposed to the Internet. Furthermore, ensure the recently released patches which address these issues are applied. You can find more information in the security advisory VMSA-2023-0001. Additionally, to increase visibility and reduce the impact of security incidents, it is recommended that endpoints be protected with Endpoint Detection & Response (EDR) software and monitored 24/7.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      Microsoft Publishes Guidance on Patching On-Premises Exchange Server

      Overview

      Securing Microsoft Exchange servers is a challenge for most organizations, as well as one of the most attractive targets for attackers. On January 26, 2023, the Microsoft Exchange team published a blog post aimed at simplifying the update process for Exchange Server and providing links to valuable tools such as the Exchange Server Health Checker and the Exchange updates step-by-step guide.

      Potential Impact

      Following the advice provided in this blog post lowers your organization’s risk by ensuring that Exchange Servers are up-to-date and protected.

      Recommended Actions

      If you’re running on-premises Exchange Servers, read the blog post linked below, and ensure that your Exchange Servers are fully patched and not missing any required manual configurations.

      Sources

      https://techcommunity.microsoft.com/t5/exchange-team-blog/protect-your-exchange-servers/ba-p/3726001

      Chinese Malware Spreads Through USB Devices

      Overview

      Palo Alto Network’s Unit 42 published a blog post on January 26, 2023, describing an investigation in which they observed “PlugX” malware being spread from removable storage devices. The malware leverages a tactic that creates a drive icon on a Windows machine, which results in malware execution when a user browses into that directory. Execution results in malware infecting USB devices and copying Adobe PDF and Microsoft Word files into a hidden folder on the USB device.

      Potential Impact

      Infection with PlugX malware results in an array of malicious actions, such as the further spread of malware, data exfiltration, and ransomware.

      Recommended Actions

      Malware spread through USB storage devices is on the rise. FBI warnings in the past year have indicated that threat actors have been mailing fake gifts to people in the form of malware-laden USB storage devices. Organizations should take measures to restrict USB storage device usage, and train users to refrain from plugging unknown USB storage devices into their workstations.

      Sources

      https://unit42.paloaltonetworks.com/plugx-variants-in-usbs/

      https://www.cisa.gov/uscert/ncas/tips/ST08-001

      Gootkit Malware Evolves

      Overview

      Researchers from the Mandiant security team have reported new obfuscation techniques and additional components found on the Gootkit malware (also known as GOOTLOADER). The group behind Gootkit, UNC2565, has been operating Gootkit as an ‘access-as-a-service’ model. Here threat actor groups, such as UNC2565, will gain access to victim networks and then sell that access on the dark web to the highest bidder.

      Potential Impact

      Gootkit acts as an initial access point for threat actors to be post-exploitation activities, such as deploying file-less malware, ransomware such as REvil, and Command and Control (C2) medium like Cobalt Strike. These post-exploitation tools can dramatically impact victim organizations and risk data loss.

      Recommended Actions

      Organizations can combat malware evolutions by keeping endpoint detection and response (EDR) tools up to date with the newest signatures and threat intelligence. Additionally, Gootkit has been seen heavily using the WScript.exe application to run malicious JavaScript files on compromised devices. Organizations can conduct threat-hunting activities across the environment to detect such actions.

      Sources
      https://securityaffairs.com/141539/malware/gootloader-malware-evolution.html?web_view=true

      https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/investigating-the-emerging-access-as-a-service-market

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us