Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 11/23/2022

    Cobalt Strike Variations Number Increasing

    Overview

    The Google Cloud security team published their findings on 34 new variations of the extremely popular hacking platform, Cobalt Strike. These versions, identified as version 1.44 & 4.7, have variations of over 275 unique files, obscuring the similarities between each version.

    Potential Impact

    Cobalt Strike is arguably the most popular adversarial framework in use today. Originally used for adversary emulation for red teams, Cobalt Strike’s extensive capabilities make it a primary attack tool for threat actor groups.

    Cobalt Strike acts as both a Command-and-Control (C2C) platform with highly obscured beaconing capabilities, as well as expandable post-exploitation tools. This allows threat actors to maintain persistent remote access to compromised machines, as well as sophisticated post-exploitation avenues.

    Recommended Actions

    Organizations can defend against threat actor toolkits such as Cobalt Strike by implementing strong security solutions and keeping them up to date with the most current signatures and machine learning. Additionally, solutions like network detection and response (NDR) can assist with tracking and identifying Cobalt Strike beacons.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

       Mastodon User Data Scraped

      Overview

      The up-and-coming social media platform Mastodon has experienced an exponential increase in users over the last handful of weeks. Hundreds of thousands of new user accounts have been created and are actively being interacted with. This, however, has prompted potential threat actor groups to launch information gathering campaigns. One ongoing campaign involves the opening of a publicly accessible Elasticsearch server to scrape posts and public account information from Mastodon user accounts. At the time of Hackread’s article, published on November 18th, the server had scraped over 150,000 Mastodon users. Additionally, this server can be remotely accessed without requiring security authentication via platforms such as the free Shodan search engine.

      Potential Impact

      The current information showing to be scraped includes account names, display names, pictures, following and follower relationships, and any post updates. While information gathering campaigns such as this are not uncommon, in 2021, LinkedIn suffered a large data scraping campaign, organizations should be aware of the data that social media platforms such as this collect.

      Recommended Actions

      Organizations should encourage their users to be aware of the amount of information that can be gathered from social media platforms such as Mastodon. Personal and company information should always be avoided when posting updates on social media.

      Sources

      https://www.hackread.com/leaky-server-mastodon-users-data/?web_view=true

      Attackers Use Google Ads to Distribute Malware

      Overview

      Google Ads has discovered a campaign of related threat actor activity leveraging Google Ads to distribute malware, including the recently discovered Royal Ransomware. The threat actor uses malvertising to point users to downloader links that pose as installers for legitimate apps like Flash Player, AnyDesk, LogMeIn, Microsoft Teams, and Zoom. This occurs through search engine optimization (SEO) poisoning to lure users to download the malware from compromised websites or attacker-created domains.

      Potential Impact

      The initial malware is a dropper that functions as a medium to distribute post compromise payloads. This may include network scanning tools or exploitation frameworks such as Cobalt Strike. PowerShell may be used to download additional payloads. These types of compromises could likely lead to ransomware.

      Recommended Actions

      Educate users on the risks of advertising. It is also recommended that end users be protected by web filtering and Endpoint Detection & Response software. Additionally, having systems monitored 24/7 increases the chances of discovering a multistage attack during its initial phases.

      Sources

      https://thehackernews.com/2022/11/microsoft-warns-of-hackers-using-google.html

      High Severity Vulnerabilities in F5 BIG-IP and BIG-IQ Devices

      Overview

      Multiple vulnerabilities have been disclosed in F5 BIG-IP and BIG-IQ devices that could lead to device compromise. Of the multiple vulnerabilities, two high severity issues affect BIG-IP versions 13.x, 14.x, 15.x, 16.x, and 17.x, and BIG-IQ Centralized Management versions 7.x and 8.x. CVE-2022-41622 is a cross-site request forgery vulnerability, and CVE-2022-41800 is an application restriction bypass.

      Potential Impact

      CVE-2022-41622 can lead to unauthenticated remote code execution. By exploiting this vulnerability, an attacker could potentially gain persistent management interface access, even if the management interface is not Internet-facing. According to research conducted by Rapid7, exploitation would require that an administrator with an active session visit a malicious site, and an attacker would need to have some knowledge of the target network. Wide-spread exploitation could be unlikely.

      Recommended Actions

      Though exploitation could be unlikely, administrators are urged to apply the hotfix related by F5 to mitigate risk. There are also process changes recommended by F5 to reduce the likelihood of exploitation  (https://support.f5.com/csp/article/K94221585).

      Sources

      https://thehackernews.com/2022/11/high-severity-vulnerabilities-reported.html

      https://www.rapid7.com/blog/post/2022/11/16/cve-2022-41622-and-cve-2022-41800-fixed-f5-big-ip-and-icontrol-rest-vulnerabilities-and-exposures/

      Exploit Proof of Concept Released for Exchange “ProxyNotShell” Vulnerabilities

      Overview

      Exploit code has been released for CVE-2022-41040 and 41082. The two Microsoft Exchange Server vulnerabilities have been dubbed “ProxyNotShell”, because they are quite similar to the Exchange ProxyShell exploits that provided a foothold to numerous ransomware threat actors over the past two years.

      Potential Impact

      The proof-of-concept code is aimed at remote code execution. The potential impact of a Remote Code Execution (RCE) vulnerability impacting a common public-facing service is difficult to overstate. Possible outcomes of ProxyNotShell’s exploitation include data exfiltration and ransomware.

      Recommended Actions

      If your organization is running Microsoft Exchange on-premises, ensure that all patches are applied and verified. Monitor Exchange servers and any public-facing services closely.

      Sources

      https://thehackernews.com/2022/11/high-severity-vulnerabilities-reported.html

      https://www.rapid7.com/blog/post/2022/11/16/cve-2022-41622-and-cve-2022-41800-fixed-f5-big-ip-and-icontrol-rest-vulnerabilities-and-exposures/

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us