Thursday, March 28, 2024

First Cyberattack Spotted in Wild to Exploit Windows BlueKeep RDP Flaw

Security researchers spotted the first mass cyberattack campaign exploiting BlueKeep RDP Flaw to install a cryptocurrency miner on the vulnerable installations.

Bluekeep(CVE-2019-0708) is a wormable critical RCE vulnerability in Remote desktop services that let hackers access the vulnerable machine without authentication. As vulnerability is wormable, it could rapidly compromise millions of machines in a short period.

Microsoft and U.S. Government agencies warned users multiple times to patch their system. Microsoft said that “we are confident that an exploit exists for this vulnerability, and if recent reports are accurate, nearly one million computers connected directly to the internet are still vulnerable to CVE-2019-0708″.

The vulnerability exists with following Microsoft Windows Operating Systems, including both 32- and 64-bit versions.

  • Windows 2000
  • Windows Vista
  • Windows XP
  • Windows 7
  • Windows Server 2003
  • Windows Server 2003 R2
  • Windows Server 2008
  • Windows Server 2008 R2

On September Metasploit published a public exploit for BlueKeep, the exploit module targets 64-bit versions of Windows 7 and Windows 2008 R2.

The released exploit works on manual targeting, it only scans the machine to check it is vulnerable to BlueKeep or not.

Bluekeep Exploitation Spotted

Security researcher Kevin Beaumont spotted the RDP attacks, he stated that his Bluekeep RDP honeypots that expose only port 3389 going crash and rebooted.

https://twitter.com/GossiTheDog/status/1190654984553205761

“All have been up for 6 months without any crashes, but now all bar one keeps BSODing. They do have SCCM AV, Sysmon and Azure agents,” he added.

https://twitter.com/GossiTheDog/status/1190665871796195333

Kevin shared the honey port dumps with Marcus Hutchins’s popular security researcher also known as Marcus Hutchins, according to Marcus analysis hackers leveraging the Bluekeep vulnerability to install Monero Cryptocurrency miner.

mass cyberattack Bluekeep

“Finally, we confirm this segment points to executable shellcode. At this point we can assert valid BlueKeep exploit attempts in the wild, with parts of the shellcode that even matches that of the shellcode in the BlueKeep Metasploit module!” reads the blog post.

The shellcode is an encoded PowerShell command, this PowerShell command downloads another encoded PowerShell command and another, which executes the actual binary.

The binary is the Monero cryptocurrency mining malware, known to Virus total. The malware used in exploiting BlueKeep RDP Flaw is not wormable, as researchers didn’t see any spike in scanning for vulnerable ports.

Mitigations

  • Block Remote Desktop Services if they are not in use.
  • Block TCP port 3389 at the Enterprise Perimeter Firewall.
  • Apply the patch to the vulnerable Machines that have RDP Enabled
Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles