Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 02/08/2023

    Ransomware Actors Targeting VMware ESXi Vulnerability

    Overview

    VMware ESXi hypervisors are being targeted to deploy ransomware to compromised systems, which occurs by exploiting CVE-2021-21974. An unauthenticated attacker on the same network as ESXi who can access port 427 can trigger a heap overflow in the OpenSLP service leading to remote code execution.

    Potential Impact

    Actors are leveraging CVE-2021-21974 to encrypt specific files such as “.vmdk”, “.vmx”, “.vmxf”, “.vmsd”, “.vmsn”, “.vswp”, “.vmss”, “.nvram”,”*.vmem”. Additionally, threat actors have been observed shutting down virtual machines to unlock these files before encryption. A successful attack will have a severe impact.

    Recommended Actions

    The fix for CVE-2021-21974 has been available since February 2021 (VMSA-2021-0002). Though it is not confirmed, this may not be the only vulnerability being exploited to target ESXi hosts. It is strongly recommended that organizations keep current with available updates. Regular internal vulnerability assessments are necessary to identify such issues so they can be remediated efficiently.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      Critical Vulnerability in Atlassian’s Jira Service Management

      Overview

      Jira Service Management Server and Data Center is affected by a critical vulnerability tracked as CVE-2023-22501 (CVSS score: 9.4). The vulnerability involves user impersonation and requires authentication for exploitation. An attacker can impersonate another user and gain access to Jira Service Management.

      Potential Impact

      With write access to a user directory and outgoing email enabled on a Jira Service Management instance, an attacker could potentially access signup tokens for accounts that have never been logged into. Users who are synced to the Jira service via read-only User Directories or single sign-on (SSO) are not affected, but external users who interact with Jira via email are affected even when SSO is configured.

      Recommended Actions

      CVE-2023-22501 was introduced in version 5.3.0 and affects all subsequent versions 5.3.1, 5.3.2, 5.4.0, 5.4.1, and 5.5.0. Fixes are available in versions 5.3.3, 5.3.3, 5.5.1, and 5.6.0 or later. Administrators should ensure that this software is regularly upgraded.

      Sources

      https://nvd.nist.gov/vuln/detail/CVE-2023-22501

      https://thehackernews.com/2023/02/atlassians-jira-software-found.html

      MalVirt Malware

      Overview

      SentinelOne security researchers have been tracking the MalVirt malware strand during the early months of 2023 and have published recent findings concerning this malware. Specifically, SentinelOne has noted the MalVirt deploying on Windows machines as a .NET-coded loader. As a loader, MalVirt deploys randomized command and control (C2) traffic to bypass network detections and communicates with cloud-based IP addresses.

      Potential Impact

      MalVirt has been seen masquerading as legitimate Google search engine advertisements. When victims click these links, MalVirt installs itself onto the victim’s machine. Once loaded, MalVirt installs feature-rich information-stealing malware in an attempt to capture user credentials and online payment information.

      Recommended Actions

      Malware such as MalVirt is constantly being developed. Organizations can defend against these malware strands by keeping security solutions such as endpoint detection and response (EDR) up to date with the newest malware signatures and behavioral indicators of compromise (IOCs). Additionally, security awareness campaigns can assist in training users to avoid potentially malicious advertisements both on Google and non-Google websites.

      Sources

      https://cyware.com/news/malvirt-loader-distributes-formbook-and-xloader-with-unusual-levels-of-obfuscation-47cd6df9 

      https://www.sentinelone.com/labs/malvirt-net-virtualization-thrives-in-malvertising-attacks/

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us