Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 09/06/2023

    SQL Servers Targeted to Deploy Ransomware

    Overview

    A new campaign has been discovered involving the exploitation of Microsoft SQL servers to deploy a variant of ransomware named FreeWorld. The observed campaign involves brute-forcing exposed SQL database services to establish a foothold and launch additional attacks.

    Potential Impact

    Attackers may deploy remote-access trojans and other tools to perform reconnaissance, lateral movement, and credential harvesting. Legitimate tools such as AnyDesk may also be used for backdoor access. Attackers may also disable active defenses by stopping services or making registry modifications. Even when SQL services are not exposed to the Internet, they may be targeted by an attacker who manages to compromise an internal endpoint and is looking to move laterally and deploy malware. Note that initial access methods may not be limited to SQL servers.

    Recommended Actions

    Microsoft SQL service should not be exposed to the Internet. Additionally, such servers should be segmented on the internal network so that communications with only the necessary system are permitted. It is also best practice to restrict the use of xp_cmdshell. For a defense-in-depth approach, systems should be monitored with Endpoint Detection & Response tools.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      Social Engineering Attacks Targeting Okta Administrators

      Overview

      Social engineering campaigns targeting Okta customers where attackers perform vishing attacks against service desk personnel. The goal of these calls is to convince service personnel to reset enrolled multifactor authentication methods for privileged users. Attackers also launched phishing attacks with realistic authentication portals to harvest credentials and multifactor authentication codes.

      Potential Impact

      Once a privileged account is compromised, attackers are observed abusing those privileges to impersonate users within the organization. Attackers could also reset/modify multifactor authentication settings for any user. From there, attackers could potentially authenticate any application where access is Okta-federated. Note that not just Okta customers could be targeted by such attacks.

      Recommended Actions

      To defend against these attacks, Okta recommends configuring re-authentication at every sign-in, strengthening service desk verification processes to include MFA challenges or manager/supervisor approval, Limiting Okta Super Administrator roles, and using custom groups to enforce least privilege. Additionally, train users on the risks of phishing campaigns prompting for MFA codes, as GreyCastle Security has seen a recent uptick in such attacks.

      Sources

      https://sec.okta.com/articles/2023/08/cross-tenant-impersonation-prevention-and-detection

      https://thehackernews.com/2023/09/okta-warns-of-social-engineering.html

      Critical Vulnerability in Vmware Aria

      Overview

      On August 29, 2023, Vmware released patches for its Aria Operations for Networks offering. One flaw (CVE-2023-34039) is an authentication bypass bug, and the other is an arbitrary file-write bug (CVE-2023-20890), which can be leveraged to achieve remote code execution (RCE).

      Potential Impact

      For organizations using VMware Aria, attackers chaining of this authentication bypass flaw with RCE capabilities can manipulate victim infrastructure to launch a multitude of attacks.

      Recommended Actions

      Read the VMware publication in the link below on these flaws, and ensure that VMware Aria is upgraded to a version that is not vulnerable.

      Sources

      https://www.vmware.com/security/advisories/VMSA-2023-0018.html

      Microsoft Will Disable TLS 1.0 and 1.1, Potentially Impacting SQL

      Overview

      Microsoft posted a message in their “Windows Message Center” on September 1, 2023, announcing that “future Windows operating systems will have TLS versions 1.0 and 1.1 disabled by default. The announcement specifies that Windows versions starting with Windows 11 Insider Preview in September 2023 will ship with TLS 1.0 and 1.1 disabled by default.

      Potential Impact

      The announcement references an article in Microsoft’s Windows IT Pro blog, which provides details on some applications that are “expected to be broken” by this change. The applications include SQL Server 2012, 2014, and 2016.

      Recommended Actions

      Plan accordingly and upgrade systems as needed. The three links below will assist administrators with planning.

      Sources

      https://techcommunity.microsoft.com/t5/windows-it-pro-blog/tls-1-0-and-tls-1-1-soon-to-be-disabled-in-windows/ba-p/3887947

      https://learn.microsoft.com/en-US/troubleshoot/sql/database-engine/connect/tls-1-2-support-microsoft-sql-server

      https://learn.microsoft.com/en-gb/windows/release-health/windows-message-center#3153

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us