SharePoint Vulnerability (CVE-2019-0604)

04.09.19 09:00 PM Comment(s) By Jordan

The original article can be found here.

There have been a number of vulnerabilities going around that our clients need to be aware of.

We have recently discovered another one which specifically affects SharePoint.

**Beware, **CVE-2019-0604.

The article points out that AT&T Alien Labs has seen a number of reports of active exploitations of a vulnerability in Microsoft Sharepoint (CVE-2019-0604).

One report by the Saudi Cyber Security Centre appears to be primarily targeted at organisations within the kingdom.

The article adds that an earlier report by the Canadian Cyber Security Centre identified similar deployment of the tiny China Chopper web-shell to gain an initial foothold.

Identifiable malware.

The article points out that AT&T Alien Labs has identified malware that is likely an earlier version of the second-stage malware deployed in the Saudi Intrusions:

This malware sample was shared by a target in China. The malware receives commands encrypted with AES at http://$SERVER/Temporary_Listen_Addresses/SMSSERVICE – and has the ability to:

  • Execute commands; and
  • Download and upload files

The article adds that it’s likely multiple attackers are now using the exploit. One user on Twitter has reported that they have seen exploitation from the IP address 194.36.189177 – which we have also seen acting as a command and control server for malware linked to FIN7.

A patch for the vulnerability is available from Microsoft.

Detection.

Suricata

The following steps need to be taken to detect the breach.

alert http $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"AV TROJAN Neptune Backdoor WSMAN Inbound Access"; flow:established,to_server; content:"/TEMPORARY_LISTEN_ADDRESSES/WSMAN"; http_uri; nocase; content:"|0d 0a|Cookie: "; nocase; content:"_REGUESTGUID"; sid:1111111111; rev:1;) alert http $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"AV TROJAN Neptune Backdoor SMSSERVICE Inbound Access"; flow:established,to_server; content:"/TEMPORARY_LISTEN_ADDRESSES/SMSSERVICE"; http_uri; nocase; sid:1111111112; rev:1;) alert http $EXTERNAL_NET any -> $HOME_NET any (msg:"AV EXPLOIT SharePoint Picker.aspx RCE (CVE-2019-0604)"; flow:established,to_server; content:"POST"; http_method; content:"Picker.aspx?"; http_uri; content:"PickerDialogType=Microsoft.SharePoint.WebControls.ItemPickerDialog"; fast_pattern; http_uri; distance:0; content:"ctl00$PlaceHolderDialogBodySection$ctl05$hiddenSpanData"; http_client_body; pcre:"/((?!x0dx0a))*Diagx3aProcess/PRi"; content:"Diag|3a|Process"; distance:0; reference:url,https://x3fwy.bitcron.com/post/sharepoint-rce-explained; reference:cve,2019-0604; classtype:attempted-admin; sid:1111111114; rev:1;) Yara Rules import "dotnet" rule NetptuneMAPIBackdoor { meta: type = "malware" description = "NetptuneMAPIBackdoor" author = "(mailto:[email protected])" reference1 = "(https://otx.alienvault.com/indicator/file/c63f425d96365d906604b1529611eefe5524432545a7977ebe2ac8c79f90ad7e)" reference2= "(https://otx.alienvault.com/pulse/5cd3f89df12b501c477a6fba)" strings: $pdb = "SmsServiceServerTest.pdb" $key = "2E4B7C022329E5C21E47D55E8916F6AF852AABBBD1798F9E16985F22A8056646" $st2 = "CampaignData” $st3 = "campaiginData" $st4 = "HttpBindingBase" $st5 = "set_UseShellExecute” $st6 = "sendSMSFlash" $st7 = "not uploaded" wide ascii condition: uint16(0) == 0x5A4D and ((dotnet.typelib == "a7d94843-0bdf-4675-9735-bf75857331fb" and dotnet.guids == "2945c3c4-1b62-4cfc-b902-1f639fa79fc5") or $pdb or $key or all of ($st*)) } rule alienvault_webshells_asp : Webshells { meta: author = "AlienVault Labs" info = "Generic detections for possible PHP Web-Shells" strings: $sa = "<%eval request(" nocase wide ascii $sb = "Server.CreateObject("WSCRIPT.SHELL")" nocase wide ascii $sc = "Eval(Request(" nocase wide ascii $sd = "ExecuteGlobal(StrReverse" nocase wide ascii $se = "<%eval(Request.Item[" nocase wide ascii condition: any of them }

We know that fixing CVE-2019-0604 might be daunting. Contact our A Team today and let us help you enable secure productivity in your business.

Jordan

Share -