Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 10/18/2022

    Netflix Phishing Scams

    Overview

    The email-focused security company MailGuard has released information concerning a new Netflix phishing campaign using a “Last reminder!” subject line. Included in this email are multiple malicious links and phone numbers. One of which has been seen to redirect users to myaccount-netflix[.]sytes[.]net, a malicious phishing site focused on harvesting user credentials and credit card details.

    Potential Impact

    Considering the overwhelming ‘password reuse’ common today, where users will reuse the same password for both personal and corporate accounts, credential-harvesting campaigns like this can lead to not only personal account compromise but, potentially, corporate accounts as well. Often the threat actors behind attacks such as this will sell the credentials they have harvested on illegal forums where more sophisticated attack groups will build accurate password-cracking lists.

    Recommended Actions

    Organizations should implement strong security awareness training programs to help users prevent falling victim to attacks such as these. During these training programs it is recommended to speak about ‘password reuse’ and the potential wide-spread compromise to which it can lead. Users should be encouraged to using strong and unique passwords for each different site to minimize the impact of one set of credentials being compromised. 

    If organizations receive negative feedback on the implications of users being required to memorize many different sets of passwords, there are a number of ‘password vault’ products available today. These platforms allow users to store large numbers of credentials without the need of memorization. 

    Additionally, organizations should encourage users to practice utilizing ‘passphrases’ instead of passwords. Here users can focus on using multiple words to build passwords instead of focusing on certain complexities. A long (16+) character password is significantly stronger than a short (<10) character password, regardless of complexity.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      Zimbra Releases Patch for Actively Exploited Vulnerability

      Overview

      A vulnerability affecting Zimbra enterprise collaboration suite, tracked as CVE-2022-41352 (CVSS score: 9.8), is being actively exploited. The vulnerability affects a content filter component of the Zimbra suite called Amavis, and more specifically, the CPIO utility it uses to scan and extract archives.

      Potential Impact

      A malicious actor can use the CPIO package to gain access to other user accounts. For exploitation, an actor would send an email with a crafted TAR archive attachment, which gets submitted to Amavis, and uses the CPIO to module to trigger exploitation. Researchers have observed servers in Central Asia being targeted, but wider exploitation will likely occur over time.

      Recommended Actions

      Zimbra has since released a security fix with ZCS version 9.0.0 P27, replacing the vulnerable component (CPIO) with Pax so that exploitation is not possible. A fix is also available in Zimbra 8.8.15 Patch 34. Administrators are urged to patch immediately. Ensuring servers are being monitored with Endpoint Detection & Response software will allow for early detection is exploitation were to occur. 

      Sources
      https://www.bleepingcomputer.com/news/security/almost-900-servers-hacked-using-zimbra-zero-day-flaw/ 
      https://thehackernews.com/2022/10/zimbra-releases-patch-for-actively.html

      Exploit Code Released for FortiOS Vulnerability CVE-2022-40684

      Overview

      On Thursday, October 13, 2022, Horizon3.ai published a technical article on CVE-2022-40684.  The article includes proof-of-concept exploit code.  The exploit code includes the addition of new ssh keys to the firewall, effectively allowing attackers to subsequently authenticate to the device as administrator.

      Potential Impact

      Release of this exploit code lowers the bar for attacking this vulnerability.  According to the SANS Internet Storm Center, this exploit code was seen hitting honeypots over the last several days.  

      Recommended Actions

      If your organization runs a device vulnerable to CVE-2022-40684, patch immediately. Look for indicators of compromise, such as exploit code in the firewall access logs, and new ssh keys.  If you suspect that compromise has occurred, engage with a reputable incident response firm.

      Sources
      https://isc.sans.edu/podcastdetail.html?id=8216
      https://www.horizon3.ai/fortios-fortiproxy-and-fortiswitchmanager-authentication-bypass-technical-deep-dive-cve-2022-40684/ 

      EVMWare ESXI 6.7.0 and 6.5.0 Reach End of Life (EOL)

      Overview

      On Thursday, October 13, 2022, Horizon3.ai published a technical article on CVE-2022-40684.  The article includes proof-of-concept exploit code.  The exploit code includes the addition of new ssh keys to the firewall, effectively allowing attackers to subsequently authenticate to the device as administrator.

      Potential Impact

      ESXI attacks have been prevalent in the past year, and organizations should expect that they are being targeted, especially if access to ESXI is available from the internet.

      Recommended Actions
      • Ensure that management interfaces for ESXI, or any system are not available on the internet.
      • Upgrade ESXI to a supported version

      Sources
      https://www.bleepingcomputer.com/news/security/over-45-000-vmware-esxi-servers-just-reached-end-of-life/

      Venus Ransomware Attacks RDP

      Overview

      Bleep Computer has reported a recent trend of Venus Ransomware attacking publicly exposed Remote Desktop (RDP) services to compromise Windows systems. According to this report multiple security research firms, including Linuxct, have witnessed Venus Ransomware using RDP as its primary initial-access point into organization networks. Although security best-practices include closing any RDP services exposed to the internet, Venus Ransomware has been extremely successful after first being observed in August of 2022 encrypting devices worldwide. 

      Potential Impact

      Venus Ransomware follows a standard encryption process that many other ransomware variants emulate. This includes first terminating dozens of processes associated with database services and Microsoft Office applications. Additionally, it will attempt to delete any Shadow Copy Volumes on the system and disable any Data Execution Prevention policies. Once these actions are executed, Venus Ransomware will then run through the entirety of the non-essential file system and encrypt all data.

      Recommended Actions

      Organizations should continuously verify that no system within their network has RDP exposed to the internet unless there are specific needs. If needs exist, organizations must make sure to monitor all RDP connections to and from exposed systems. Continuous vulnerability assessments can assist in verifying no critical vulnerabilities exist that would give attackers easy access to systems.

      Sources
      https://www.bleepingcomputer.com/news/security/venus-ransomware-targets-publicly-exposed-remote-desktop-services/?&web_view=true

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us