sexta-feira, 31 de outubro de 2014

Attackers Exploit "ShellShock" via SMTP to Distribute Malware

The GNU Bash Vulnerability Known as 'ShellShock', is Being Leveraged by Cybercriminals as Part of a Botnet Campaign, Researchers Reported on Friday. This Isn't the 1st Time 'ShellShock' has been Exploited in the Wild but, these Attacks are Interesting for Several Reasons. First, the Attackers are Targeting the 'Simple Mail Transfer Protocol' (SMTP), which is Used for Email Transmission. According to 'Binary Defense Systems' (BDS), a New Sister Company of the Security Firm, TrustedSec, the Initial 'ShellShock' Payload is included in the Subject, from, to Fields and the Body of the Email Sent Out by the Attackers. If the Malicious Code is Executed Successfully, a Perl-Based IRC Bot is Downloaded to the Victim's System and the Infected SMTP Gateway is Added to a Botnet Infrastructure. "It’s unknown which product would specifically be vulnerable to this since Shellshock relies on system level calls and leveraging bash however it seems to be a fairly wide-scale delivery of emails across the United States", BDS's David Kennedy Said in a Blog Post.


Researchers at the SANS Institute Reported that, the Attacks Appear to be Aimed Mainly at the Servers of Web Hosting Providers. According to Kevin Liston, a Handler at the SANS Institute's 'Internet Storm Center' (ISC), the Malware is Designed to Execute Simple Distributed Denial-of-Service (DDoS) Commands but, it's also Capable of Fetching and Executing Other Threats. Belgian Security Consultant, Xavier Mertens, Stumbled upon One of the Malicious Emails in his Personal Email Account. The Email Came from an Address on Mata.com, a Domain for Personalized Email Addresses that's Often Abused by Attackers, the Expert Told SecurityWeek via Email. The IP Address from which the Payload was Delivered to Mertens, is the Same as the One Seen by the SANS Institute. The IP (178.254.31.165) is Associated with a Virtual Server Hosted at a German Hosting Company. The Server is Currently Down, Mertens Said.


"The thing about Shellshock is that any server running a vulnerable version of bash is vulnerable and can be exploited if an attacker can control something that is set as an SMTP variable. The server doesn't have to be directly accessible to the public", Martijn Grooten, Editor of Virus Bulletin, Told SecurityWeek. "The thing with SMTP is that email sometimes takes various internal routers. For instance, it may arrive at an organization's spam filter, which passes it on to a secondary MTA (mail server), which then passes it on to the server used by client machines to retrieve email from. It is not unimaginable that one of these servers uses a bash script that stores, say, the subject line of the email, or the From: address, in a bash variable. If it does and bash hasn't been patched, then these emails will result in the server execute the command - and in this case, add the server to a botnet."




Info Sources:

https://www.binarydefense.com/bds/active-shellshock-smtp-botnet-campaign

https://isc.sans.edu/diary/Shellshock+via+SMTP/18879



0 comentários:

Enviar um comentário