Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 06/08/2023

    Google Chrome Zero-Day Vulnerability

    Overview

    Google Chrome is impacted by another zero-day vulnerability that is being exploited. The vulnerability is tracked as CVE-2023-3079 and is related to a type of confusion bug in the V8 JavaScript engine. This vulnerability impacts Chrome versions prior to 114.0.5735.110.

    Potential Impact

    Exploitation can occur by persuading a user to visit a crafted HTML page. Google does not release technical details of the attack impact, but exploitation can lead to code execution or a compromise of the user’s browser, which could lead to other, more severe attacks.

    Recommended Actions

    Users should upgrade to version 114.0.5735.110 for Windows and 114.0.5735.106 for macOS and Linux. It is also recommended that endpoints be protected and monitored with an Endpoint Detection & Response platform to efficiently respond to anomalous activity. 

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      New “PowerDrop” Malware Observed 

      Overview

      On June 6, 2023, the Adlumin Threat Research group wrote about discovering a novel malicious PowerShell script targeting the aerospace industry. The script is considered unique because it evaded Endpoint Detection and Response (EDR) software with novel use of encryption and WMI. PowerDrop included a Remote Access Trojan (RAT).

      Potential Impact
      An attacker-controlled remote access mechanism is one of the early steps in full network compromise, leading to ransomware or data exfiltration.

      Recommended Actions

      Ensure that your organization is not relying on “set and forget” security software. Network security requires continual vigilance and threat hunting. While PowerDrop might have evaded EDR detection, subsequent attacker actions can be detected.

      Sources

      https://adlumin.com/post/powerdrop-a-new-insidious-powershell-script-for-command-and-control-attacks-targets-u-s-aerospace-defense-industry/

      https://www.bleepingcomputer.com/news/security/new-powerdrop-powershell-malware-targets-us-aerospace-industry/

      Atomic Wallet Hacked: Users Lose More Than $35 Million 

      Overview

      Several sources online reported this past weekend, users of “Atomic Wallet,” a cryptocurrency wallet known for its versatility, lost more than $35 million in what may be exploitation by the North Korean Lazarus group. Many impacted users report having keys saved offline and having never shared them. Stolen funds have been tracked to a cryptocurrency mixer known to be used by the Lazarus group.

      Potential Impact

      For impacted Atomic Wallet users, the impact is a devastating loss of cryptocurrency. 

      Recommended Actions

      If you store cryptocurrency, ensure that you’re following all possible security recommendations. The cryptocurrency industry and any associated government regulations are in their infancy, so understand that the theft risk is significant.

      Sources

      https://www.bleepingcomputer.com/news/security/atomic-wallet-hacks-lead-to-over-35-million-in-crypto-stolen/

      https://cointelegraph.com/news/atomic-wallet-hacker-sends-crypto-mixer-elliptic

      Mass Exploitation of MOVEit Vulnerability

      Overview

      A critical SQL injection vulnerability in Progress MOVEit Transfer is being widely exploited. The vulnerability is tracked as CVE-2023-34362 and allows an unauthenticated attacker with visibility to the MOVEit web application to execute certain SQL statements to access, alter, or delete database MOVEit database information. 

      Potential Impact

      It should be noted that this vulnerability is being exploited by well-known and advanced ransomware threat actor groups such as Clop. Multiple reports of organizations being impacted by stolen data due to the vulnerability. Additionally, webshells (commonly named human2.aspx) have been found on exploited systems that can be used for backdoor access to launch additional attacks inside the network.

      Recommended Actions

      Patches should be applied immediately. If not already patched, web access should be blocked, and the system should be quarantined while administrators can check for indicators of compromise and take remediation steps which are listed here: https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023. Note that exploitation occurred before patches were available, and systems should be checked for indicators of compromise even if administrators believe patches were applied in a timely manner.

      Sources

      https://nvd.nist.gov/vuln/detail/CVE-2023-34362

      https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023

      https://arstechnica.com/information-technology/2023/06/mass-exploitation-of-critical-moveit-flaw-is-ransacking-orgs-big-and-small/

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us