Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 02/20/2023

    Fortinet Vulnerability CVE-2018-13379 is still being exploited.

    Overview

    CVE-2018-13379, an older path traversal vulnerability affecting FortiOS devices, is still targeted and actively exploited by attackers. The vulnerability can be easily exploited by navigating a specific path and displaying usernames and passwords in clear text. Those credentials can then be used to authenticate via VPN. Affected versions include FortiOS 6.0 – 6.0.0 to 6.0.4, FortiOS 5.6 – 5.6.3 to 5.6.7, and FortiOS 5.4 – 5.4.6 to 5.4.12

    Potential Impact

    Attackers leverage this vulnerability to establish an initial foothold for launching more severe attacks such as ransomware, data exfiltration, or both. 

    Recommended Actions

    Though this vulnerability is older, GreyCastle Security has observed unpatched FortiOS devices continuing to be exploited. Devices should be kept up to date to mitigate this vulnerability and others that have been released since. This path traversal vulnerability may exist on a non-default port that potentially would not be included in default-configured vulnerability scanning. For example, if the vulnerability can be exploited via port 10443 (SSL VPN), the vulnerability scanning would need to check on this port specifically versus just the default port of 443. Regular vulnerability scanning should be performed to remove public access to risky or unnecessary services and to ensure patches are being applied efficiently.. 

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

       

      ‘ProxyShellMiner’ exploits Exchange ProxyShell Vulnerabilities

      Overview

      Exchange ProxyShell vulnerabilities tracked as CVE-2021-34473 and CVE-2021-34523 continue to be exploited and are now being used to deploy crypto miners across an impacted organization’s network. This malware has been dubbed “ProxyShellMiner”. 

      Potential Impact

      After exploiting CVE-2021-34473 and CVE-2021-34523, which allows for authenticated remote code execution, attackers move laterally and drop a payload into the NETLOGON folder of the domain controller to ensure that all devices on the network run the crypto-mining malware. The malware also establishes command and control infrastructure connections, creates scheduled tasks, and modifies Windows firewall policies. Attackers can likely perform any action once they establish a foothold. 

      Recommended Actions

      Ensure that Microsoft Exchange servers are patched regularly and remove access from the Internet if it is not needed for business operations. Additionally, ensure that systems are protected by Endpoint Detection & Response tools and are monitored 24/7. Regular vulnerability assessments are also a great way to ensure systems are regularly patched. 

      Sources
      https://www.bleepingcomputer.com/news/security/microsoft-exchange-proxyshell-flaws-exploited-in-new-crypto-mining-attack/

      Poisoned Google Searches

      Overview

      ESET researchers recently released a report on tainted Google Search results that promote malware downloads and malicious websites. The targets of these attacks are mainly located in East and Southeast Asia. The attacks predominantly distribute the FatalRAT Trojan through Telegram channels. This malware is adept at establishing persistence, bypassing security measures, and stealing sensitive information.

      Potential Impact

      While the current attacks appear to be aimed at individuals in Asia, the method of social engineering used – malicious Google Search results – can be adapted and replicated to target various regions worldwide. Should these attacks expand to include US and EU-based organizations, it is possible for malware like the FatalRAT Trojan to spread across even more countries.

      Recommended Actions

      Malicious Google Search results rely on tricking users into clicking malicious links and/or downloading malicious software. These search results can impersonate harmful question-and-answer platforms such as Quora and employ a strategy known as ‘typosquatting.’ This involves using a domain name for the malicious site that is spelled very similarly, but not identically, to that of a legitimate website. For example, ‘Facebouk’ rather than ‘Facebook.’ Organizations can shield themselves from these attacks by educating users on identifying potentially harmful websites and avoiding downloading unknown software through comprehensive security awareness training.

      Sources
      https://cyware.com/news/hackers-target-chinese-speaking-individuals-via-poisoned-google-search-5eef091f
      https://cyware.com/news/fatalrat-another-trojan-exploiting-telegram-51b56fea
      https://cybersecurity.att.com/blogs/labs-research/new-sophisticated-rat-in-town-fatalrat-analysis?&web_view=true
      https://www.welivesecurity.com/2023/02/16/these-arent-apps-youre-looking-for-fake-installers/

      Fortinet Patches More Than 40 Vulnerabilities. Two Are Critical

      Overview

      On February 16, 2023, Fortinet released patches for 

      multiple products. The patch release included fixes for forty vulnerabilities, including two rated critical because of the risk of remote code execution.

      Potential Impact

      Vulnerabilities resulting in potential Remote Code Execution (RCE) are often seized upon by attackers shortly after they are made public, especially in public-facing devices such as Fortinet firewalls. Losing control of a firewall to attackers can be the first step in a full network compromise, resulting in data exfiltration and ransomware.

      Recommended Actions

      If your organization uses Fortinet appliances, review the release notes linked below and apply patches as soon as possible.

      Sources
      https://www.fortiguard.com/psirt?date=02-2023
      https://isc.sans.edu/podcastdetail.html?podcastid=8376

      Twitter Plans to Remove SMS Multi-Factor Authentication (MFA) Option for Free Users

      Overview

      On February 18, 2023, Twitter announced that users with free accounts will lose the option of using SMS for MFA if they don’t sign up for the paid version of Twitter, known as Twitter Blue). This change will take place on March 20, 2023.

      Potential Impact

      Free users who aren’t paying attention and leave default configurations on their accounts may unexpectedly find themselves without MFA in a month. This will make it easier for attackers to compromise Twitter accounts.

      Recommended Actions

      Switch to an authenticator app for MFA instead of SMS-based MFA codes. Generally, authenticator apps are considered more secure than SMS.

      Sources
      https://www.wired.com/story/twitter-sms-2fa-twitter-blue/
      https://www.npr.org/2023/02/18/1158134620/twitter-blue-two-factor-authentication-2fa

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us