Posts

Java based remote access trojan is being distributed via spam

Java based malware are not seen often, as they need Java Runtime Environment (JRE) to execute on a victim’s machine. Java based malware has an advantage of low detection rate than usual file type like Portable Executable (PE). The SonicWall Capture Labs Threat Research team has observed a JavaScript file inside an archive that is being delivered to the victim’s machine as an email attachment which further downloads Java based Remote Access Trojan (RAT) known as “STRRAT” to the victim’s machine.

First Layer JavaScript

The first layer JavaScript contains a pretty simple code which performs base64 decoding after replacing some characters in a string to get the second layer JavaScript:

Second Layer JavaScript

The second layer JavaScript is responsible for preparing environment and executing STRRAT on the victim’s machine. The malware contains a base64 encoded string which is decoded and dropped in to %APPDATA% folder. The dropped script is executed which only makes a comment “// Coded by v_B01 | Sliemerez -> Twitter : Sliemerez“:

The malware now decodes and drops the STRRAT into %APPDATA% directory with <random>.txt:

 

The malware retrieves the Java installation directory using registry entry, to prepare the path for java application executor (javaw.exe). The malware contains a code to make the persistence entry which is commented in this variant. The malware executes the STRRAT using java application executor:

 

If Java Runtime Environment (JRE) is not pre installed on to the victim’s machine, the malware downloads and installs the JRE from the web. Now the malware also makes the persistence entry and executes STRRAT:

 

STRRAT

The malware is obfuscated using “Allatori obfuscator v7.3 DEMO” version which on deobfuscator reveals the actual strings used by the malware. The malware retrieves the execution path of itself and if the malware fails in retrieving the path, the malware says “This PC is not supported” and terminates the execution. The malware creates a lock file to prevent multiple instances execution at a time. The malware looks for the dependency files into “%APPDATA%\lib” and “%USERPROFILE%\lib”, if they are already present:

 

If the dependency files are not present, the malware downloads them from web into “%USERPROFILE%\lib” and copies them to %APPDATA%\lib. The malware also copies itself into %USERPROFILE% and executes from there. The malware contains encrypted config.txt file but the file is not referenced in this variant of malware:

 

Persistence Entries

The malware makes persistence by creating schedule task, making run registry entry and copying itself into startup folder:

 

C&C Communication

The malware supports below commands from its C&C server:

  • reboot
  • shutdown
  • uninstall
  • disconnect
  • down-n-exec
  • update
  • up-n-exec
  • remote-cmd
  • power-shell
  • file-manager
  • keylogger
  • o-keylogger (Offline keylogger)
  • processes
  • h-browser
  • startup-list
  • remote-screen
  • rev-proxy
  • hrdp-new
  • hrdp-res
  • chrome-pass
  • foxmail-pass
  • outlook-pass
  • fox-pass
  • tb-pass (Thunderbird-pass)
  • ie-pass
  • all-pass
  • chk-priv
  • req-priv
  • rw-encrypt
  • rw-decrypt
  • show-msg (crimson_info.txt)
  • screen-on

Unavailability of the archive file in any of the popular threat intelligence sharing portals like the VirusTotal and the ReversingLabs indicates its uniqueness and limited distribution:

 

Evidence of detection by RTDMI ™ engine can be seen below in the Capture ATP report for this file:

Cisco ASA and FTD Directory Traversal Vulnerability

Cisco ASA is a security device that combines firewall, antivirus, intrusion prevention, and virtual private network (VPN) capabilities. Cisco Adaptive Security Appliance (ASA) software is the core operating system for the Cisco ASA family.

Directory Traversal Vulnerability
A directory traversal attack aims to access files and directories that are stored outside the web root folder. It does this by manipulating variables that reference files with dot-dot-slash sequences. A directory traversal vulnerability exists in Cisco’s Adaptive Security Appliance software and Firepower Threat Defense software web services. The vulnerability is due to improper validation of user input.

Cisco ASA and FTD Directory Traversal Vulnerability |CVE-2020-3452
The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by a vulnerable device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device.
Some examples of exploits:

A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. An attacker could impersonate another VPN user and establish a Clientless SSL VPN or AnyConnect VPN session to the device as that user. The attacker can view files within the web services file system.

SonicWall Capture Labs provides protection against this threat via following signatures:

  • IPS 15716:Cisco ASA and FTD Directory Traversal 1
  • IPS 15717:Cisco ASA and FTD Directory Traversal 2

This vulnerability is patched.
Threat Graph

Android Adware reappears on third party after being taken down from the Google play store

SonicWall Capture Labs Threat Research team has been observing Android adware that were available on the Google play store, they are now removed from the play store but are still being distributed via third-party platforms. Hidden Adware continuously shows advertisements, some of which contain download links and lead to false clicks, and users end up with unwanted applications.

Fig1:Application removed from  Google Play Store

 

Fig2: Malicious applications available on third-party store

 

Infection Cycle:

After installation, the application changes its icon to a blank icon without a name, making it difficult for the user to identify which application is showing advertisements.

Fig3: Application icon change

 

Here <activity-alias> is used to change to a blank icon from the original icon and then launch the same application to perform Adware activities as shown in the below code snippet.

Fig4: Use of activity alias tag

 

After installation, multiple advertisements start showing with a long waiting time to close and this is a recurring action.

Fig5: Multiple Advertisement

 

This adware pretends to be protecting from harmful applications and shows a constant message in the status bar to get the benefit of doubt and remains unidentified source of advertisement.

Fig6: Message in the status bar

 

Similarly to persuade as an optimizer application Adware shows a notification after every new application installation.

Fig7: Pop up after new application installation

 

Sensitive device information(IMEI number, location etc) accessed by adware is shown in below code snippet.

Fig8: Access device information

 

To check the resource utilization, we tested after the device factory reset and the battery usage as compared to other applications was very high due to a huge number of advertisements.

 

Fig9: Battery usage

 

The problem caused by Adware:

  • Difficult to identify and uninstall the application.
  • Due to intensive resource usage device speed goes down and applications start crashing.
  • The battery starts draining quickly.
  • Leads to high internet usage.

 

SonicWall Capture Labs provides protection against this threat via the SonicWall Capture ATP w/RTDMI.

Indicators of Compromise (IOC):

87fb25e1087b14c5da692667000f04615d90525277fcdc316ef7c6f0326c1bcf

b97b648b29f824a2abd3f84484249807ec00acb50d7aa914a059b34f6590a657

f68ca1129a5e57bdad18301100ee7a3f2ee3864362a9d939e78db09d8c10e6a2

87267d97fa3aa3eb55465021ad615ccf28b9f595053980f31ad804df49b2223c

New WoodyRAT Malware Found in the Wild

A new type of remote access trojan (RAT) has been identified by several AV companies. Dubbed ‘WoodyRAT’ due to the debugging information string, it is a multi-featured payload with a list of capabilities. As with many attacks, Woody has been found attached to Word documents, namely Russian documents titled “Information security memo”[1] in phishing emails. Using CVE-2022-30190 (Folina vulnerability), the executable is dropped to the system and launched.

The main file observed is 687kb in size and named “WindowsInternalApp.exe”. It has no packer, protector, or encryption.

There are several items noted during analysis of the file. First, it has a non-standard section (_RDATA) listed.

Second, the language listed for the file is in Russian; were the file legitimate, it would be English. There is also a lack of trademark icons, but the average user would probably not notice this.

The third item is that there are two embedded executables in the .data section. This is very irregular and warrants investigation.

Looking through the strings of the file, there are very clear items that the malware is looking for. Antivirus programs, python and PowerShell versions, directory information, users, environment (OS), network connectivity, and permissions are among the data collected to be sent to the C2 address, which is also found and listed as hxxp://Microsoft-telemetry.ru/knock. As of this writing, the domain is no longer active. Since the strings are all in cleartext, the commands are listed as follows:

URL Commands: /knock, /submit, /ping
C2 Commands: _ACK, _CRY, _DAT, DMON, DNLD, _DIR, EXEC, INFO, INJC, PING, PSLS, PURG, _REQ, UPEX, UPPR, SCRN, SDEL, _SET, STCK, UPDM, UPLD
.NET Commands: DN_B, DN_D, PSSC, PSSS, PSSM

WoodyRAT also has a variety of anti-debug and anti-analysis tools. It will search for all major debuggers and disassemblers to try to prevent runtime analysis, as well as multiple antivirus engines. The embedded .NET and PowerSession files allow for more granular control from the C2, command storage using Base64 strings, and AV bypass.

Files

  • WindowsInternalApp.exe
    • md5: 243d0a9c1519df83c2d9122cb884f8d8
    • sha1: b0799d496fe129e1b600e232897ee1d4796768e8
    • sha256: 408f314b0a76a0d41c99db0cb957d10ea8367700c757b0160ea925d6d7b5dd8e
    • imphash: Unable to generate
  • DotNetExecutor.dll
    • md5: 06FA1178578E5D72A6596A2B6B0CB8F0
    • sha1: 5E66369BDDB1A29A3D0F84F3F111A9A4C9835D59
    • sha256: 090B6D6D7E4950EED17D589179D34B88358C34AF749824D8B9525FAB7A406AB1
    • imphash: 51C8A422DDBB923765C5E966868CD8DD
    • Compiler-Timestamp: 0xCF53B7C4 (Fri Mar 22 21:57:24 2080| UTC)
    • Debugger-Timestamp: 0xD200FB25 (Sun Aug 24 16:47:33 2081| UTC)
    • Reference: https://github.com/JerrettDavis/DotnetExecutor
  • PowerSession.dll
    • md5: 074666CD14549003CA9A0A3F2310FD26
    • sha1: BD2ACCF2CA4CDA0E330D87BFB3A64FB9684309D6
    • sha256: AFB190B89DD98FCA76B66F27A80551142A8B78BE9EFB14CC5D3D45C20D67D109
    • Imphash: FDBD1C9EE827DA590ABA590AA8E414D2
    • Compiler-Timestamp: 0xD064136C (Tue Oct 15 12:05:00 2080| UTC)
    • Debugger-Timestamp: 0xDF0FE3F6 (Tue Aug 03 08:36:06 2088| UTC)
    • Reference: https://github.com/Watfaq/PowerSession

URL

Microsoft-telemetry.ru

Strings

  • C:\Users\user\Desktop\woody_2\clone\SharpExec\DotNetExecutor\obj\Release\DotNetExecutor.pdb
  • C:\Users\user\Desktop\dev\sharp-memory\PowerSession\obj\Release\PowerSession.pdb
  • C:\Users\user\Desktop\woody_2\build\bin\WoodyNode.pdb

 

SonicWall Capture Labs provides protection against this threat via the following signature:

  • GAV: WoodyRAT.A (Trojan)

This threat is also detected by SonicWall Capture ATP w/RTDMI and the Capture Client endpoint solutions.

Microsoft Security Bulletin Coverage for August 2022

SonicWall Capture Labs threat research team has analyzed and addressed Microsoft’s security advisories for the month of August 2022. A list of issues reported, along with SonicWall coverage information, is as follows:

CVE-2022-34699 Windows Win32k Elevation of Privilege Vulnerability
ASPY 346:Malformed-File exe.MP_263

CVE-2022-34713 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
IPS 3130:Suspicious HTTP Response 2
ASPY 348 :Malformed-File cab.MP_2

CVE-2022-35748 HTTP.sys Denial of Service Vulnerability
ASPY 3122:Microsoft IIS HTTP.sys DoS (CVE-2022-35748)

CVE-2022-35750 Win32k Elevation of Privilege Vulnerability
ASPY 347:Malformed-File exe.MP_264

CVE-2022-35751 Windows Hyper-V Elevation of Privilege Vulnerability
ASPY 353:Malformed-File exe.MP_269

CVE-2022-35755 Windows Print Spooler Elevation of Privilege Vulnerability
ASPY 352:Malformed-File exe.MP_268

CVE-2022-35756 Windows Kerberos Elevation of Privilege Vulnerability
ASPY 351:Malformed-File exe.MP_267

CVE-2022-35761 Windows Kernel Elevation of Privilege Vulnerability
ASPY 350:Malformed-File exe.MP_266

CVE-2022-35793 Windows Print Spooler Elevation of Privilege Vulnerability
ASPY 349:Malformed-File exe.MP_265

Adobe Coverage:
CVE-2022-35670 Adobe Reader Use After Free Vulnerability
ASPY 354:Malformed-File pdf.MP_557

CVE-2022-35671 Adobe Reader Out of Bounds Read Vulnerability
ASPY 355:Malformed-File pdf.MP_558

The following vulnerabilities do not have exploits in the wild :
CVE-2022-21979 Microsoft Exchange Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-21980 Microsoft Exchange Server Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-24477 Microsoft Exchange Server Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-24516 Microsoft Exchange Server Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-30133 Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-30134 Microsoft Exchange Server Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-30144 Windows Bluetooth Service Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-30175 Azure RTOS GUIX Studio Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-30176 Azure RTOS GUIX Studio Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-30194 Windows WebBrowser Control Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-30197 Windows Kernel Security Feature Bypass
There are no known exploits in the wild.
CVE-2022-33631 Microsoft Excel Security Feature Bypass Vulnerability
There are no known exploits in the wild.
CVE-2022-33636 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-33640 System Center Operations Manager: Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-33646 Azure Batch Node Agent Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-33648 Microsoft Excel Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-33649 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
There are no known exploits in the wild.
CVE-2022-33670 Windows Partition Management Driver Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-34301 CERT/CC: CVE-2022-34301 Eurosoft Boot Loader Bypass
There are no known exploits in the wild.
CVE-2022-34302 CERT/CC: CVE-2022-34302 New Horizon Data Systems Inc Boot Loader Bypass
There are no known exploits in the wild.
CVE-2022-34303 CERT/CC: CVE-20220-34303 Crypto Pro Boot Loader Bypass
There are no known exploits in the wild.
CVE-2022-34685 Azure RTOS GUIX Studio Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-34686 Azure RTOS GUIX Studio Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-34687 Azure RTOS GUIX Studio Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-34690 Windows Fax Service Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-34691 Active Directory Domain Services Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-34692 Microsoft Exchange Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-34696 Windows Hyper-V Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-34701 Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability
There are no known exploits in the wild.
CVE-2022-34702 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-34703 Windows Partition Management Driver Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-34704 Windows Defender Credential Guard Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-34705 Windows Defender Credential Guard Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-34706 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-34707 Windows Kernel Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-34708 Windows Kernel Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-34709 Windows Defender Credential Guard Security Feature Bypass Vulnerability
There are no known exploits in the wild.
CVE-2022-34710 Windows Defender Credential Guard Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-34712 Windows Defender Credential Guard Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-34714 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-34715 Windows Network File System Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-34716 .NET Spoofing Vulnerability
There are no known exploits in the wild.
CVE-2022-34717 Microsoft Office Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35742 Microsoft Outlook Denial of Service Vulnerability
There are no known exploits in the wild.
CVE-2022-35743 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35744 Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35745 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35746 Windows Digital Media Receiver Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35747 Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability
There are no known exploits in the wild.
CVE-2022-35749 Windows Digital Media Receiver Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35752 RAS Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35753 RAS Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35754 Unified Write Filter Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35757 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35758 Windows Kernel Memory Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-35759 Windows Local Security Authority (LSA) Denial of Service Vulnerability
There are no known exploits in the wild.
CVE-2022-35760 Microsoft ATA Port Driver Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35762 Storage Spaces Direct Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35763 Storage Spaces Direct Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35764 Storage Spaces Direct Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35765 Storage Spaces Direct Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35766 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35767 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35768 Windows Kernel Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35769 Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability
There are no known exploits in the wild.
CVE-2022-35771 Windows Defender Credential Guard Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35772 Azure Site Recovery Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35773 Azure RTOS GUIX Studio Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35774 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35775 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35776 Azure Site Recovery Denial of Service Vulnerability
There are no known exploits in the wild.
CVE-2022-35777 Visual Studio Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35779 Azure RTOS GUIX Studio Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35780 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35781 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35782 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35783 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35784 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35785 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35786 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35787 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35788 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35789 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35790 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35791 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35792 Storage Spaces Direct Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35794 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35795 Windows Error Reporting Service Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35796 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35797 Windows Hello Security Feature Bypass Vulnerability
There are no known exploits in the wild.
CVE-2022-35799 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35800 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35801 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35802 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35804 SMB Client and Server Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35806 Azure RTOS GUIX Studio Remote Code Execution Vulnerability
There are no known exploits in the wild.
CVE-2022-35807 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35808 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35809 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35810 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35811 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35812 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35813 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35814 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35815 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35816 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35817 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35818 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35819 Azure Site Recovery Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35820 Windows Bluetooth Driver Elevation of Privilege Vulnerability
There are no known exploits in the wild.
CVE-2022-35821 Azure Sphere Information Disclosure Vulnerability
There are no known exploits in the wild.
CVE-2022-35824 Azure Site Recovery Remote Code Execution Vulnerability
There are no known exploits in the wild.

Ivanti Avalanche RCE Vulnerability

Overview:

  SonicWall Capture Labs Threat Research Team has observed the following threat:

  Ivanti Avalanche is a mobile device management system. The Avalanche Certificate Manager Server (CMS) enables the use of EAP-TLS wireless security and distribution of unique TLS user certificates based upon the serial number of enrolled Automatic Identification and Data Collection (AIDC) devices without using individual domain credentials. The CMS provides an extra layer of security between devices and the server.

  An insecure deserialization vulnerability has been reported in the Ivanti Avalanche Certificate Management Server. The vulnerability is due to insufficient validation of serialized data sent to the Certificate Management Server.

  A remote attacker can exploit this vulnerability by sending crafted traffic to the target system. Successful exploitation could result in remote code execution in the context of SYSTEM.

  Vendor Homepage

CVE Reference:

  Exploit chain requires three CVEs (CVE-2021-42124, CVE-2021-42126, CVE-2021-42125) needed to gain RCE.

  CVE Listing

Common Vulnerability Scoring System (CVSS):

  The overall CVSS score is 8.7 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C).

  Base score is 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H), based on the following metrics:
    • Attack vector is network.
    • Attack complexity is low.
    • Privileges required is none.
    • User interaction is none.
    • Scope is changed.
    • Impact of this vulnerability on data confidentiality is high.
    • Impact of this vulnerability on data integrity is high.
    • Impact of this vulnerability on data availability is high.
  Temporal score is 8.7 (E:U/RL:O/RC:C), based on the following metrics:
    • The exploit code maturity level of this vulnerability is unproven.
    • The remediation level of this vulnerability is official fix.
    • The report confidence level of this vulnerability is confirmed.

  CVSS Calculator Metrics

Technical Overview:

  Ivanti Avalanche uses an “InfoRail” information router server to enable communication between the various Avalanche components. Avalanche components register with the InfoRail server to send and receive messages of interest. The messages include a preamble, a header, and the message payload.

  Upon startup of the Certificate Management Server (CMS) the ObjectGraph class initializes an XStream instance that is used to deserialize received InfoRail message XML payloads. When InfoRail messages with subcategory 1300, 1301, 2200, 2500, 3450, 3900, and 3901 are received by the CMS the messages are processed by the processMessage method of the LicenseSchemeResponseHandler, EnterpriseLicenseResponseHandler, NotificationHandler, AgentTaskHandler, LicenseServerResponseHandler, CertificateResponseHandler, and DevicePropertyResponseHandler classes respectively. Each of the classes deserializes the received message payload using the XStream instance and passes the resulting objects to other methods for further processing.

  An insecure deserialization vulnerability has been reported for the Ivanti Avalanche Certificate Management Server. The version of the XStream library (1.4.12) used in Ivanti Avalanche version 6.3.2 relies on the initialization of security framework to set permissions on object types for deserialization. However, the CMS does not perform this initialization. The CMS also includes other Java packages on its classpath that can be used for creation of deserialization gadgets, including: commons-beanutils-1.9.4.jar.

  By sending a crafted XML payload to the CMS for deserialization an attacker can trigger an insecure deserialization vulnerability.

Triggering the Problem:

  • The attacker must have network connectivity to the affected ports.
  • Must have the vulnerable product, including the Certificate Management Server, installed and running.

Triggering Conditions:

  The attacker sends a registration request to the InfoRail server. Then the attacker sends a crafted InfoRail message to the Certificate Management Server. The vulnerability is triggered when the server deserializes the crafted InfoRail message payload.

Attack Delivery:

  The following application protocols can be used to deliver an attack that exploits this vulnerability:
    • HTTP
    • HTTPS

SonicWall’s, (IPS) Intrusion Prevention System, provides protection against this threat:

  • IPS: 3122 Ivanti Avalanche Certificate Management Server Insecure Deserialization

Remediation Details:

  The risks posed by this vulnerability can be mitigated or eliminated by:
    • Filtering traffic based on the signature above.
    • Blocking the affected ports from external network access if it isn’t required.
    • Upgrading the product to a non-vulnerable version.
  The vendor has released the following advisory:
  Vendor Advisory

Indian WhatsApp customers are being targeted for fraudulent attacks

In today’s advanced technology world, some threat actors are still choosing the traditional ways of money making. We have observed fraudulent video messages are being circulated on Indian WhatsApp customers for wining lucky draws. The victim’s are asked to contact on the the WhatsApp number, provided in the lottery message to understand the further details to receive the prize money. We have observed fraudulent messages senders belongs to the countries Pakistan and India. We have contacted one of the sender but he was unaware of these WhatsApp messages. It looks threat actors are abusing the WhatsApp of legitimate users to circulate these messages.

Case 1

The video contains the message “Sir I am WhatsApp customer officer calling from WhatsApp head office New Delhi. Your WhatsApp number has won lottery of 25,00,000 rupees as we ran international lucky draw of five countries (India, Nepal, Dubai, Chun’an and Saudi Arab) and you got the first prize. Your lottery has been sent to State Bank of India (SBI) Mumbai and the cheque letter which I have sent you contains the the bank manager’s number. You need to call the bank manager number through WhatsApp as you have won this lottery on WhatsApp, direct call will not be connected. If you are asked, tell him your lottery number and he will guide you to receive you lottery amount”:

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Case 2

The video contains the message “Sir I am customer officer from Kaun Banega Crorepati (KBC) Mumbai, you have won lottery of 25,00,000 from our company, congratulations to you and your family. Our company has entertained 5000 participants from various network providers (Airtel, Vodafone, Idea, BSNL and Jio) and your WhatsApp number is chosen for the lucky draw. I have sent you the lottery details which also contains the manager number. You have to make a WhatsApp call to the manager, direct call will not connect. You need tell him the lottery number and he will give you the detailed information about the prize”:

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Case 3

The video contains the message “Hello Sir, I am Sonia Kumari from Kaun Banega Crorepati (KBC) company director call Centre Mumbai. You have a good news and surprise from Kaun Banega Crorepati (KBC). We have run a all India sim card lucky draw and your number is one of the lucky draw winner numbers. Your number has won lottery of 25,00,000 rupees, congratulation to you and your family. Your lottery file has been deposited to ICICI bank head office Chandni Chowk, New Delhi. The lottery contains contact number of ICICI branch manager Rana Pratap Singh Ji. You have to make a WhatsApp call and tell him that you are KBC winner and if Rana Pratap Ji asks, share you lottery number with him. You should not share your lottery number with anyone else”:

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

WhatsApp customers are advised to check the list of linked devices into your WhatsApp app and if finds any unknown devices, make sure you logout from that device:

 

If users receive these fraudulent messages they should avoid contacting them and report these messages to WhatsApp and legal authorities.

Apache Spark CI Vulnerability

Overview:

  SonicWall Capture Labs Threat Research Team has observed the following threat:

  Apache Spark is a unified analytics engine for large-scale data processing. It provides high-level APIs in Java, Scala, Python and R, and an optimized engine that supports general execution graphs. It also supports a rich set of higher-level tools including Spark SQL for SQL and structured data processing, pandas API on Spark for pandas workloads, MLlib for machine learning, GraphX for graph processing, and Structured Streaming for incremental computation and stream processing.

  A command execution vulnerability has been reported in Apache Spark. The vulnerability is due to errors in parsing user requests when access control list (ACL) is enabled. Successful exploitation of this vulnerability can result in the execution of arbitrary commands.

  Vendor Homepage

CVE Reference:

  This vulnerability has been assigned the Common Vulnerabilities and Exposures (CVE) identifier CVE-2022-33891.

  CVE Listing

Common Vulnerability Scoring System (CVSS):

  The overall CVSS score is 9.0 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C).

  Base score is 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H), based on the following metrics:
    • Attack vector is network.
    • Attack complexity is low.
    • Privileges required is none.
    • User interaction is none.
    • Scope is changed.
    • Impact of this vulnerability on data confidentiality is high.
    • Impact of this vulnerability on data integrity is high.
    • Impact of this vulnerability on data availability is high.
  Temporal score is 9.0 (E:P/RL:O/RC:C), based on the following metrics:
    • The exploit code maturity level of this vulnerability is proof of concept.
    • The remediation level of this vulnerability is official fix.
    • The report confidence level of this vulnerability is confirmed.

  CVSS Calculator Metrics

Technical Overview:

  The vulnerability is due to insufficient sanitation of the “doAs” parameter when processing incoming requests to the web UI. When a request is made to the web interface of an Apache Spark component, the function doFilter() is called to check if the user is authorized to view the web UI. The function will check if the “doAs” parameter is set and if the user is authorized to impersonate another user. If both conditions are met, the function checkUIViewPermissions() is called, this function will in turn call isUserInACL(). The parameters “doAs”, “viewAcls” and “viewAclsGroups” contain usernames and groups of users allowed to access the resources as defined in the Spark configuration.

  The getCurrentUserGroups() function will build a bash command line to call the id command to get the user’s groups and then pass it to executeAndGetOutput() to execute it. However, the username from the “doAs” parameter is not sanitized before it is added to the command line allowing an attacker to inject their own malicious commands.

  A remote, unauthenticated attacker can exploit this vulnerability by sending a request containing a crafted “doAs” parameter to the web UI of any vulnerable component. Successful exploitation can result in arbitrary OS command injection under the security context of the user running the Spark component.

Triggering the Problem:

  • The target system must have the vulnerable product installed and running.
  • The target system must be running the web UI for one of the vulnerable components.
  • The web interface must be configured to use the ACL.
  • If the history server UI is targeted, the server must have data for at least one app ID.
  • “spark.ui.view.acls” and “spark.ui.view.acls.groups” in the configuration must not contain the wildcard value “*”.

Triggering Conditions:

  The attacker sends a request with a crafted “doAs” parameter to the target server. The vulnerability is triggered when the server processes the request.

Attack Delivery:

  The following application protocols can be used to deliver an attack that exploits this vulnerability:
    • HTTP
    • HTTPS

  

SonicWall’s, (IPS) Intrusion Prevention System, provides protection against this threat:

  • IPS:3083 Apache Spark UI Remote Command Execution 2

  • IPS:3084 Apache Spark UI Remote Command Execution 3

Remediation Details:

  The risks posed by this vulnerability can be mitigated or eliminated by:
    • Detecting and filtering malicious traffic using the signatures above.
    • Updating to a non-vulnerable version of the product.
    • Disabling ACLs for the web UI for any component if it is not in use.
    • Disabling the web UI for any component if it is not in use.
  The vendor has released the following advisory regarding this vulnerability:
  Vendor Advisory

New Lilith ransomware in early development

The Sonicwall CaptureLabs threat research team has observed reports of the launch of a new ransomware family named Lilith.  Lilith ransomware is written in C/C++ and targets 64-bit Windows machines.  Encrypted files are marked with a  “.lilith” extension.  The sample we obtained indicates that it is in early development, as some features reported in the AV community were not present during our analysis.

 

 

Infection Cycle:

 

Upon running the executable, files on the system are encrypted

Restore_Your_Files.txt contains the following message:

 

During our analysis, no data was leaked from the system.

 

The .onion link leads to the following Lilith home page:

 

This page appears to be a placeholder and does not contain any functionality yet.  It is speculated that this may become an extortion page that threatens to leak victim data.

 

The following programs are terminated if they are running:

 

Restore_Your_files.txt is dropped into each directory that contains encrypted files:

 

Each encrypted file is given a .lilith extension:

 

We reached out to the operators via the supplied tox ID in the ransom note but received no response.

 

SonicWall Capture Labs provides protection against this threat via the following signature:

  • GAV: Lilith.RSM (Trojan)

This threat is also detected by SonicWall Capture ATP w/RTDMI and the Capture Client endpoint solutions.

Oracle MySQL NDB Cluster RCE

Overview:

  SonicWall Capture Labs Threat Research Team has observed the following threat:

  MySQL is a popular open-source implementation of a relational database that supports the Structured Query Language (SQL) for querying and updating stored data. Communication with the database occurs using the MySQL protocol. As with other database implementations, MySQL supports a number of database storage engines, such as the NDB storage engine.

  An index boundary error has been reported in Oracle MySQL. The vulnerability exists in the MySQL NDB Cluster component when handling GSN_CREATE_NODEGROUP_IMPL_REQ signals.

  A remote, unauthenticated attacker could exploit this vulnerability by sending a crafted packet to the vulnerable server. Successful exploitation will allow an attacker to execute arbitrary code in the context of the application.

  Vendor Homepage

CVE Reference:

  This vulnerability has been assigned the Common Vulnerabilities and Exposures (CVE) identifier CVE-2022-21490.

  CVE Listing

Common Vulnerability Scoring System (CVSS):

  The overall CVSS score is 8.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C).

  Base score is 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H), based on the following metrics:
    • Attack vector is network.
    • Attack complexity is low.
    • Privileges required is none.
    • User interaction is none.
    • Scope is unchanged.
    • Impact of this vulnerability on data confidentiality is high.
    • Impact of this vulnerability on data integrity is high.
    • Impact of this vulnerability on data availability is high.
  Temporal score is 8.5 (E:U/RL:O/RC:C), based on the following metrics:
    • The exploit code maturity level of this vulnerability is unproven.
    • The remediation level of this vulnerability is official fix.
    • The report confidence level of this vulnerability is confirmed.

  CVSS Calculator Metrics

Technical Overview:

  An index boundary error exists in Oracle NDB Cluster Data node. The vulnerability is due to improper validation when handling the incoming signals. More specifically, when the NDB Data node receives a GSN_CREATE_NODEGROUP_IMPL_REQ signal to the SUMA block, the function Suma::execCREATE_NODEGROUP_IMPL_REQ() is called to handle the signal. The vulnerable function will parse the signal data as the CreateNodegroupImplReq format:

  

  The values in the nodes array will be used as indexes to refer to a NDB node object. However, this index value is not validated correctly. If the value is larger than or equal to MAX_NDB_NODES (145), the related memory operation will bypass the boundary of the object array and result in a memory corruption condition.

  A remote, unauthenticated attacker can send a malicious GSN_CREATE_NODEGROUP_IMPL_REQ signal to result in the out of boundary read or write condition. Successful exploitation could possibly allow an attacker to execute arbitrary code in the context of the application. A failed weaponized exploit attempt will result in a denial-of-service condition.

Triggering the Problem:

  • The target host must have a vulnerable version of the affected product installed and running.
  • The attacker must have the means to deliver crafted packets to the target service.

Triggering Conditions:

  The attacker sends a GSN_CREATE_NODEGROUP_IMPL_REQ signal to the target server. The vulnerability is triggered when the server processes the malicious command.

Attack Delivery:

  The following application protocols can be used to deliver an attack that exploits this vulnerability:
    • ndbd

  

SonicWall’s, (IPS) Intrusion Prevention System, provides protection against this threat:

  • IPS: 2997 MySQL Cluster Data Node RCE 4

Remediation Details:

  The actions listed below may be taken in order to mitigate or eliminate the risks associated with this vulnerability:
    • Restrict remote connections to trusted hosts only.
    • Filter attack traffic using the signature above.
    • Upgrade the vulnerable product to a non-vulnerable version.
  The vendor released the following advisory regarding this vulnerability:
  Vendor Advisory