Lucene search

K
thnThe Hacker NewsTHN:39C614DBFC7ED1BBBEAAD9DC8C04C7CD
HistoryNov 03, 2019 - 11:02 a.m.

First Cyber Attack 'Mass Exploiting' BlueKeep RDP Flaw Spotted in the Wild

2019-11-0311:02:00
The Hacker News
thehackernews.com
174

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

bluekeep wormable rdp cyberattack

Cybersecurity researchers have spotted a new cyberattack that is believed to be the very first but an amateur attempt to weaponize the infamous BlueKeep RDP vulnerability in the wild to mass compromise vulnerable systems for cryptocurrency mining.

In May this year, Microsoft released a patch for a highly-critical remote code execution flaw, dubbed BlueKeep, in its Windows Remote Desktop Services that could be exploited remotely to take full control over vulnerable systems just by sending specially crafted requests over RDP.

BlueKeep, tracked as CVE-2019-0708, is a wormable vulnerability because it can be weaponized by potential malware to propagate itself from one vulnerable computer to another automatically without requiring victims’ interaction.

BlueKeep has been considered to be such a serious threat that since its discovery, Microsoft and even government agencies [NSA and GCHQ] had continuously been encouraging Windows users and admins to apply security patches before hackers gain hold onto their systems.

Even many security firms and individual cybersecurity researchers who successfully developed a fully working exploit for BlueKeep pledged not to release it to the public for a greater good—especially because nearly 1 million systems were found vulnerable even a month after patches were released.

This is why amateur hackers took almost six months to come up with a BlueKeep exploit that is still unreliable and doesn’t even have a wormable component.

BlueKeep Exploit Spreads Cryptocurrency Malware

The BlueKeep exploitation in the wild was first speculated by Kevin Beaumont on Saturday when his multiple EternalPot RDP honeypot systems got crashed and rebooted suddenly.

bluekeep wormable rdp vulnerability

Marcus Hutchins, the researcher who helped stop the WannaCry ransomware outbreak in 2017, then analysed the crash dumps shared by Beaumont and confirmed “BlueKeep artifacts in memory and shellcode to drop a Monero Miner.”

> In a blog post published today, Hutchins said, “Finally, we confirm this segment [in crash dump] points to executable shellcode. At this point, we can assert valid BlueKeep exploit attempts in the wild, with shellcode that even matches that of the shellcode in the BlueKeep Metasploit module!”

The exploit contains encoded PowerShell commands as the initial payload, which then eventually downloads the final malicious executable binary from a remote attacker-controlled server and executes it on the targeted systems.

According to Google’s VirusTotal malware scanning service, the malicious binary is cryptocurrency malware that mines Monero (XMR) using the computing power of infected systems to generate revenue for attackers.

But It’s Not Wormable Attack!

Hutchins also confirmed that the malware spread by this BlueKeep exploit doesn’t contain any self-spreading capabilities to jump unassisted from one computer to another.

Instead, it appears that the unknown attackers are first scanning the Internet to find vulnerable systems and then exploiting them.

In other words, without a wormable component, the attackers would be able to only compromise vulnerable systems that are directly connected to the Internet, but not those that are internally-connected and reachable from them.

Though sophisticated hackers might have already been exploiting the BlueKeep flaw to stealthy compromise targeted victims, fortunately, the flaw has not yet been exploited at a larger scale, like WannaCry or NotPetya wormable attacks, as speculated initially.

However, at the time of writing, it’s unclear how many BlueKeep vulnerable Windows systems have been compromised in the latest cyberattacks to deploy the Monero miner in the wild.

To protect yourself? Let me try this again—Go and fix the goddamn vulnerability if you are or your organisation is still using BlueKeep vulnerable Windows systems.

If fixing the vulnerability in your organisation is not possible anytime sooner, then you can take these mitigations:

  • Disable RDP services, if not required.
  • Block port 3389 using a firewall or make it accessible only over a private VPN.
  • Enable Network Level Authentication (NLA) – this is partial mitigation to prevent any unauthenticated attacker from exploiting this Wormable flaw.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for THN:39C614DBFC7ED1BBBEAAD9DC8C04C7CD