Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 06/20/2023

    New ChromeLoader Campaign

    Overview

    ChromeLoader is a malicious extension that was first discovered in 2022. The newest ChromeLoader variant has been dubbed “Shampoo.” The campaign tricks users into downloading and running malicious VBScript files from specific sites. It has been documented that sites hosting pirated movie and game sites are masquerading as the Shampoo ChromeLoader extension.

    Potential Impact

    This ChromeLoader variant has the capability to gather sensitive information, such as search queries, as well as redirect searches to command-and-control servers and inject advertisements into browsing sessions. Users are also prevented from accessing chrome://extensions by redirecting to chrome://settings so the extension cannot be disabled.

    Recommended Actions

    Ensure endpoints are protected with an EDR platform (Endpoint Detection & Response) to monitor for anomalous behavior, including suspicious connections or scripts being executed. Ideally, this platform should be monitored 24/7 for efficient responses to actionable alerts.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      Third MOVEit Vulnerability Discovered

      Overview

      A third vulnerability in Progress MOVEit Transfer software was discovered and posted on June 15, 2023. This vulnerability is tracked as CVE-2023-35708 and is a SQL injection vulnerability that can be exploited from unauthenticated perspective with access to MOVEit Transfer web application.

      Potential Impact

      Successful exploitation could allow an attacker to gain access to the MOVEit database. Exploitation involves submitting a crafted payload resulting in the modification or disclosure of database information. As with the previous SQL injection vulnerabilities, threat actor groups such as Cl0p Ransomware continue to target vulnerable organizations.

      Recommended Actions

      MOVEit Transfer versions released before 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), 2023.0.3 (15.0.3) are impacted. A patch is available and should be applied immediately. Other remediation steps involve disabling web access to the MOVEit Transfer web application. Steps to address CVE-2023-35708 can be found here: https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-15June2023

      Sources

      https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-15June2023

      https://thehackernews.com/2023/06/third-flaw-uncovered-in-moveit-transfer.html

      Citrix ShareFile Vulnerability Allows for Remote Unauthenticated Compromise

      Overview

      According to Citrix, vulnerability CVE-2023-24489 “could allow an unauthenticated attacker to compromise the customer-managed ShareFile storage zones controller remotely.”

      Potential Impact

      Remote compromise of ShareFile storage can result in corporate data leakage and loss of intellectual property. A search on Shodan for ShareFile shows more than 13,000 hosts likely running this service.

      Recommended Actions

      Upgrade Citrix ShareFile storage zones controller to version 5.11.24 and later.

      Sources

      https://support.citrix.com/article/CTX559517/sharefile-storagezones-controller-security-update-for-cve202324489

      Microsoft Confirms DDOS Attack Responsible For Cloud Services Outages – DDOS Attacks Disrupt Microsoft Cloud Services (UPDATE)

      Overview

      A threat actor group going by the handle “Anonymous Sudan” claimed responsibility two weeks ago for several disruptions to Microsoft cloud services, including Outlook, SharePoint Online, and OneDrive for Business. A June 16, 2023 report from Microsoft confirms that the attacks were perpetrated by threat actor group “Storm-1359”, widely known in the information security community as “Anonymous Sudan.” Despite its name, Anonymous Sudan is commonly thought to be linked to Russia.

      Potential Impact

      Geopolitical strife resulting in service outages is not a new phenomenon. Depending on which services are disrupted, impacts can vary across a broad spectrum.

      Recommended Actions

      Always plan for service disruptions to critical business services, whether these services are hosted on-premises or in a Software-As-A-Service (SAAS) offering. Develop business continuity plans and regularly test them through tabletop exercises; organizations at a high level of maturity may perform full-interruption tests.

      The penultimate tests for business continuity involve “Chaos Engineering”: “the discipline of experimenting on a system to build confidence in the system’s capability to withstand turbulent conditions in production.” The Netflix tool “Chaos Monkey” is a famous example of a chaos engineering tool. Chaos Monkey and similar tools will randomly cause service outages so organizations can continually practice business continuity and disaster recovery activities. Of course, simply unleashing “Chaos Monkey” in an organization that isn’t ready for it will not be productive. Exercising “blameless post-mortem” reviews of incidents in conjunction with other continuous improvement practices, such as planned interruptions, can help improve organizational maturity, so something like Chaos Monkey can be helpful.

      Sources

      https://msrc.microsoft.com/blog/2023/06/microsoft-response-to-layer-7-distributed-denial-of-service-ddos-attacks/

      https://www.bleepingcomputer.com/news/microsoft/microsoft-confirms-azure-outlook-outages-caused-by-ddos-attacks/ http://principlesofchaos.org/ https://github.com/Netflix/chaosmonkey

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!



      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us