Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 05/17/2023

    New Ransomware Targets Linux and ESXi Systems

    Overview

    A new ransomware operation named MichaelKors is the latest to target Linux and VMware ESXi systems to encrypt files. This is known as Hypervisor Jackpotting, where attackers can maximize impact by compromising the hypervisor and gaining the ability to encrypt virtual machine disks.

    Potential Impact

    Attackers typically gain access to hypervisors with compromised credentials or exploit vulnerabilities that allow access to a device. A malicious code is then used to gain unrestricted access to the hypervisor and all underlying resources. This will enable attackers to stop or pause VMs and encrypt the physical disks.

    Recommended Actions

    Since ESXi does not support third-party agents or antivirus software, administrators must take steps to reduce the attack surface. These steps can include using the vSphere Client for administration and not directly accessing hosts with the VMware Host Client. Also, vCenter services should not be exposed to the Internet. ESXi data stores should be backed up regularly to an offsite location.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

       

      WordPress Vulnerability Being Actively Exploited

      Overview

      Attackers are actively exploiting CVE-2023-30777, a vulnerability affecting the Advanced Custom Fields plugin for WordPress, shortly after a proof-of-concept exploit was made public. This cross-site scripting flaw (XSS) requires a logged-in user with access to the plugin to run malicious code.

      Potential Impact

      The vulnerability allows malicious code to be executed in an end-user’s browser after visiting a crafted link distributed by attackers or the affected site. Successful exploitation could allow unauthenticated attackers to steal sensitive information and escalate privileges on impacted WordPress sites.

      Recommended Actions

      There are over 1 million sites that use the impacted plugin. All users of Advanced Custom Fields should upgrade to version 6.1.6 or later as soon as possible. It is recommended that administrators establish processes for monitoring WordPress plugin vulnerabilities and addressing them efficiently.

      Sources

      https://www.bleepingcomputer.com/news/security/hackers-target-wordpress-plugin-flaw-after-poc-exploit-released/

       Microsoft Addresses Secure Boot Zero-Day: Manual Steps Required

      Overview

      Andrew Cunningham from Ars Technica reported on current and future fixes for a vulnerability in Secure Boot that has been exploited by Black Lotus malware. The bootloader malware can be installed by an attacker who has system or administrator privileges on the machine. CVE 2022-21894, Patched in January 2023, was the first Secure Boot vulnerability that apparently exploited Black Lotus.

      CVE 2023-24932 was patched in May 2023. Updating UEFI Secure Boot to block unsigned binaries is challenging because of the risk of making some devices unbootable. Because of this, the May 2023 patch installs, but it is disabled by default. Cunningham discusses the “substantial user intervention” required to enable the fix in a separate article (Microsoft link below). Further complicating this situation is the need to update installation and recovery media that will eventually be blocked by the fixes for this bug. Microsoft will release patches to mitigate these vulnerabilities over the next several months.

      Potential Impact

      Bootloader malware can be difficult to detect, patch, and persist after reinstallation of the operating system. These difficulties are compounded by the likely slow patching rate for most organizations, and we expect the exploitation of these Secure Boot vulnerabilities to become a regular occurrence for some time to come.

      Recommended Actions

      Plan for mitigation, and keep abreast of new developments in this space. Applying these patches and mitigating Secure Boot vulnerabilities promises to entail a lot of work over the coming months.

      Sources

      https://arstechnica.com/information-technology/2023/05/microsoft-patches-secure-boot-flaw-but-wont-enable-fix-by-default-until-early-2024/

      https://arstechnica.com/information-technology/2023/03/unkillable-uefi-malware-bypassing-secure-boot-enabled-by-unpatchable-windows-flaw/

      https://support.microsoft.com/en-us/topic/kb5025885-how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832d

      Windows Vulnerability Allows for Remote Theft of NTLM Credentials

      Overview

      Ben Barnea, a researcher from Akamai, disclosed a vulnerability in a Windows API which, if exploited, can result in a “Zero-Click” exploit in Microsoft Outlook, which can steal NTLM credentials. Akamai reports that a Russian threat actor “has used the vulnerability in attacks against several organizations.” The exploitation of the vulnerability, CVE-2023-23324, does not require user action for exploitation.

      Potential Impact

      Theft of NTLM credentials can allow attackers to crack passwords offline and retrieve clear text passwords for impacted users.

      Recommended Actions

      Install May 2023 patches as soon as possible, enable multi-factor authentication on all accounts, and require lengthy, complex passwords for all accounts.

      Sources

      https://www.akamai.com/blog/security-research/important-outlook-vulnerability-bypass-windows-api

      CISA Warns of Linux Vulnerability Exploitations

      Overview

      The US Cybersecurity and Infrastructure Security Agency (CISA) has added several Linux and Linux-related vulnerabilities to its known exploited vulnerabilities (KEV) catalog. The vulnerabilities include:  Ruckus AP remote code execution, Red Hat Polkit privilege escalation, Linux kernel privilege escalations,  Jenkins UI information disclosure, Apache Tomcat remote code execution, and an Oracle Java SE and JRockit issue.

      While the Ruckus vulnerability has been exploited by AndoryuBot DDoS botnet, there are no public reports of exploitation for the other vulnerabilities. The vulnerabilities have a connection to Linux and may have been leveraged in attacks on Linux systems, including Android devices. CISA has evidence of exploitation for these flaws, indicating active attacks in the wild.

      Potential Impact

      The vulnerabilities added to CISA’s catalog can significantly impact companies using Linux systems. The impact may include data breaches, unauthorized access, disruption of services, and reputational damage. The exploitation of these vulnerabilities can lead to remote code execution, privilege escalation, information disclosure, and compromise of systems. Additionally, if Android devices are affected, personal and corporate data on those devices could be compromised.

      Recommended Actions

      Companies using Linux systems should immediately address the vulnerabilities added to CISA’s catalog. It is essential to patch affected systems promptly by applying the available security updates provided by Linux distributions. Regularly monitor security advisories from Linux distributions and promptly apply patches for any new vulnerabilities discovered. Implement robust network security measures, such as firewalls and intrusion detection systems, to detect and block any attempts to exploit these vulnerabilities. It is also crucial to educate employees about the risks of opening suspicious emails or clicking on unknown links, as these can be common attack vectors. Conduct regular security assessments and penetration testing to identify and address any vulnerabilities in the Linux environment.

      Sources

      https://www.securityweek.com/cisa-several-old-linux-vulnerabilities-exploited-in-attacks/?web_view=true

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us