Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 11/02/2022

    Spread of “Raspberry Robin” Worm Gains Momentum

    Overview

    On October 27, 2022, Microsoft reported in their security blog that the worm dubbed Raspberry Robin has recently become “one of the largest malware distribution platforms currently active”.  Microsoft describes several Advanced Persistent Threat (APT) groups and well-known ransomware gangs using Raspberry Robin for pre-ransomware activities.  The first known infection vector for Raspberry Robin was through USB drives. Currently it is known to spread through email and malicious advertisements.

    Potential Impact

    Because this malware is associated with ransomware activity, its impact is severe.

    Recommended Actions

    Organizations detecting pre-ransomware activity should take immediate action to contain and eradicate the infection.  If in-house staff doesn’t have the capacity to rapidly detect, contain, and eradicate the threat, engage with a reputable incident response firm to get help.

    In addition to recommending that organizations disable USB autorun features, Microsoft provides recommendations in its “Defending Against Raspberry Robin Infections” section of this blog post.  Security administrators should ensure that the identified items are addressed.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      VMWare Patches Serious Flaw in End-of-Life Products

      Overview

      Bleeping Computer reports that on October 28, 2022, apparently driven by the release of exploit code which enables attackers to gain root privileges on VMWare’s Cloud Foundation and NSX Manager appliances, VMWare published patches to remediate the vulnerability.

      Potential Impact

      Attackers with root privileges on one of the affected systems can make changes to multiple pieces of an organization’s virtualization environment, including data exfiltration and deployment of ransomware.

      Recommended Actions

      Apply VMWare’s patches as soon as possible, and accelerate plans to upgrade virtualization software to a currently supported version.

      Sources
      https://www.bleepingcomputer.com/news/security/exploit-released-for-critical-vmware-rce-vulnerability-patch-now/
      https://docs.vmware.com/en/VMware-NSX-Data-Center-for-vSphere/6.4.14/rn/vmware-nsx-data-center-for-vsphere-6414-release-notes/index.html 

      Active Exploitation of Cisco AnyConnect Vulnerabilities

      Overview

      Two older vulnerabilities CVE-2020-3153 (CVSS score: 6.5) and CVE-2020-3433 (CVSS score: 7.8) in Cisco AnyConnect Secure Mobility Client for Windows are being actively exploited. Both vulnerabilities have been added to the Known Exploited Vulnerabilities catalog published by CISA.

      Potential Impact

      Successful exploitation could allow a local authenticated attacker to perform DLL hijacking and copy files to system directories with elevated privileges. These vulnerabilities could be leveraged by attackers to establish persistence on a compromised endpoint to prepare for a larger, more severe attack on a target network.

      Recommended Actions

      Upgrade to the fixed versions of the Cisco AnyConnect software as soon as possible. There are no known workarounds to address these vulnerabilities. Furthermore, it is recommended that endpoints be protected with Endpoint Detection & Response software to allow for monitoring and prevention of malicious activity.

      Sources
      https://thehackernews.com/2022/10/hackers-actively-exploiting-cisco.html 
      https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-dll-F26WwJW 
      https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj 

      Google Chrome Zero-Day Vulnerability

      Overview

      A new zero-day vulnerability, tracked as CVE-2022-3723, has been discovered in Google Chrome. The vulnerability is a type confusion flaw in the V8 JavaScript engine. Google has announced they are aware of an exploit that exists in the wild.

      Potential Impact

      Specific technical details of how exploitation occurs has not yet been documented, but exploitation could be triggered by encountering a malicious site which could lead to malicious code execution resulting in device compromise, also known as a drive-by-install.

      Recommended Actions

      It is recommended that patches be applied as soon as possible. Users should ensure they are running version 107.0.5304.87. It also recommended that security administrators perform regular vulnerability scanning of all endpoints to identify out-of-date software. Lastly, it is recommended that endpoints be protected with Endpoint Detection & Response software to allow for monitoring and prevention of malicious activity. 

      Sources
      https://support.f5.com/csp/article/K11830089 

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us