Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 8/15/2022

    LinkedIn Most Impersonated as Phishing-based Credential Attacks Increase

    Overview

    HelpNetSecurity has reported a dramatic increase of phishing-based credential attacks during the first half of 2022, based on a security report by Abnormal Security.

    It was found that phishing attacks have risen 48% over the last six months, with 68.5% containing credential stealing links. Additionally, it was found that 15% of phishing emails impersonated well-known brands, most commonly being social networks and Microsoft products. Of all the social network platforms, LinkedIn was found to be the single most impersonated; with Outlook, OneDrive, and Microsoft 365 themed attacks making up over 20% of all attacks seen.

    Potential Impact

    Credential stealing phishing attacks remain one of the primary sources of Business Email Compromise (BEC) in today’s threat landscape. This can lead to internal malicious phishing campaigns and the exfiltration of sensitive and/or confidential data.

    Recommended Actions

    Phishing attacks are notoriously popular (and successful) largely due to the fact that threat actors don’t need to spend time and resources attempting to bypass technical security controls, as they can simply exploit end-users via social engineering. It is imperative for organizations to conduct routine security awareness training, including conducting phishing campaigns against users. This is especially important for users that have access to sensitive data – such as personally identifiable information (PII) and protected health information (PHI) – or have access to business-critical systems.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      Zimbra Remote Code Execution Vulnerability

      Overview

      There are two vulnerabilities affecting Zimbra Collaboration. These vulnerabilities have been recognized by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) as being actively exploited in the wild. CVE-2022-27925 and CVE-2022-37042

      Potential Impact

      The two vulnerabilities, tracked as CVE-2022-27925 and CVE-2022-37042, can be chained together to achieve unauthenticated remote code execution. CVE-2022-37042 allows for authentication bypass, while CVE-2022-27925 permits attackers to execute code remotely. Exploitation can be successful without valid administrative credentials. 

      Recommended Actions

      Patches have been released for both vulnerabilities: 

      • CVE-2022-27925 is fixed in versions 8.8.15 Patch 31 and 9.0.0 Patch 24 released in March 2022. 
      • CVE-2022-37042 is fixed in versions 8.8.15 Patch 33 and 9.0.0 Patch 26 released in August 2022. 

      It is also recommended that Endpoint Detection & Response software with 24/7 monitoring be deployed to all Internet-facing systems. Lastly, it is recommended that external vulnerability scans be conducted on a regular basis to ensure all Internet-facing systems are patched.

      Sources
      https://thehackernews.com/2022/08/researchers-warn-of-ongoing-mass.html

      Microsoft Patches “Dogwalk” Zero-day Vulnerability

      Overview

      Microsoft has released a patch in August 2022 to address a zero-day vulnerability (CVE-2022-34713) dubbed ‘Dogwalk’ that is actively being exploited in the wild. This vulnerability was first discovered in January 2020 by researchers, yet successful exploitation was not observed in the wild until May 2022. This vulnerability is tied to the Microsoft Windows Support Diagnostic Tool and allows a remote attacker to execute code on a vulnerable system.

      Potential Impact

      For exploitation to occur, local user interaction is required. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based threat scenario, an attacker could host a website containing a crafted file designed to exploit the vulnerability. Attackers who are able to achieve remote code execution on systems within corporate networks are likely to attempt lateral movement or sell access to groups looking to deploy ransomware.

      Recommended Actions

      It is recommended that users are regularly educated on phishing and other social engineering threats. Administrators should ensure that Endpoint Detection & Response software is protecting all end user systems. Lastly and most importantly, administrators should ensure that the patch for this vulnerability is applied quickly.

      Sources
      https://threatpost.com/microsoft-patches-dogwalk-zero-day-and-17-critical-flaws/180378/
      https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-34713

      Thousands of Exposed VNC Servers Found Without Passwords

      Overview

      Recently security researchers at Cyble have discovered at least 9,000 exposed Virtual Network Computing (VNC) severs accessible without authentication. VNC servers are meant to facilitate platform-independent remote connection to Windows, macOS, and *NIX systems. Threat actors can exploit remotely accessible VNC servers to gain subsequent access to corporate networks, especially if the VNC server is without authentication, as found by Cyble researchers. These servers have primarily been found in China and Sweden; however, they have been found in the United States, Spain, and Brazil as well. In addition, some of these exposed systems were found to be industrial control systems (ISC), posing a significantly greater threat.

      Potential Impact

      Threat actors can exploit remote access to conduct post-exploitation activities such as data exfiltration, lateral movement, and domain privilege escalation. This can be particularly difficult to detect if a threat actor can gain access without the need for remote exploitation – i.e., logging into a VNC server without authentication – as this will reduce the chance for security alerts to populate.

      Recommended Actions

      VNC servers being set without authentication is normally a result of negligence, error, or improper security policies. Organizations must practice security best practices and be hyper-aware of the configurations(s) for any internet-exposed systems in their corporate environment. Additionally, organizations should conduct regular vulnerability assessments and external penetration tests to uncover any potential access points into the internal network.

      Sources
      https://www.bleepingcomputer.com/news/security/over-9-000-vnc-servers-exposed-online-without-a-password/?&web_view=true

      Zoom Security Patch Fixes Critical Flaw

      Overview

      On Aug 13, 2022, Zoom issued a security patch to address CVE-2022-28756, a local privilege escalation vulnerability that can allow for administrative control on macOS systems. This comes just four days after another security patch addressing CVE-2022-28751, yet another local privilege escalation vulnerability.

      Potential Impact

      Local privilege escalation vulnerabilities allow low-privileged users to bypass security controls and escalate their current session(s) to administrator/root privileges. This allows threat actors to completely control systems and accomplish virtually any post-compromise actions on that local system.

      Recommended Actions

      Specific to these two vulnerabilities, organizations must ensure any macOS systems with the Zoom client installed are updated to the latest version. Generally speaking, organizations should ensure their patch management process includes continuous checks for updates and security patches to any software in the corporate technology stack.

      Sources
      https://www.theverge.com/2022/8/14/23305548/zoom-update-macos-fix-dangerous-security-flaw-hackers?&web_view=true
      https://explore.zoom.us/en/trust/security/security-bulletin/

      August Patches for Microsoft Exchange Server Require Extra Configuration to be Effective

      Overview

      Last week’s (August 9, 2022) Patch Tuesday updates from Microsoft included several security updates for Microsoft Exchange.  Some of these updates require enabling of “Windows Extended Protection” on Exchange servers.

      Potential Impact

      The privilege escalation vulnerabilities patched this month could allow attackers to gain access to messages stored on Exchange Servers.  As of today (August 15, 2022), a publicly available exploit is not yet available. Exchange Servers remain a popular target among attackers, however, and therefore it is likely that these vulnerabilities will be exploited in the wild soon.

      Recommended Actions

      Apply patches and enable “Windows Extended Protection” (the link from Microsoft below provides additional details).  Subscribe to trustworthy threat intelligence feeds to keep up with important security news.

      Sources
      https://techcommunity.microsoft.com/t5/exchange-team-blog/released-august-2022-exchange-server-security-updates/ba-p/3593862
      https://microsoft.github.io/CSS-Exchange/Security/Extended-Protection/

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us