Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. We identified vulnerabilities associated with these strains.

Background

On August 4, the Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) released a joint cybersecurity advisory regarding the top malware strains observed being exploited throughout 2021. According to this advisory, most of these top strains have been seen in use for over five years, through different variations and evolutions.

While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case.

분석

Malware is most commonly distributed in phishing messages or malicious documents and websites; it often still relies on unpatched vulnerabilities to gain elevated privileges, move throughout target environments and execute code. We have analyzed reports on the malware strains to identify any vulnerabilities associated with them. This doesn’t represent an exhaustive list of vulnerabilities exploited by malware, but it is a helpful starting point for organizations to cut off attack paths for these most prevalent strains.

Based on this list, we have identified a few key themes regarding the vulnerabilities used in malware.

CVE Description CVSSv3 VPR*
CVE-2015-5122 Adobe Flash Player user-after-free v2 10.0 9.7
CVE-2016-0189 Scripting Engine memory corruption 7.5 9.8
CVE-2016-4171 Adobe Flash Player arbitrary code execution (apsa16-03) 9.8 8.9
CVE-2017-0144 Windows SMB remote code execution (EternalBlue) 8.1 9.6
CVE-2017-0199 Microsoft Office/WordPad remote code execution 7.8 9.8
CVE-2017-11882 Microsoft Office memory corruption 7.8 9.9
CVE-2017-8570 Microsoft Office remote code execution 7.8 9.8
CVE-2017-8750 Microsoft Browser memory corruption 7.5 8.9
CVE-2017-8759 .NET Framework remote code execution 7.8 9.8
CVE-2018-0798 Microsoft Office memory corruption 8.8 9.8
CVE-2018-0802 Microsoft Office memory corruption 7.8 9.8
CVE-2018-14847 MikroTik RouterOS remote code execution 9.1 8.8
CVE-2020-0787 Windows Background Intelligent Transfer Service elevation of privilege 7.8 9.8
CVE-2021-34527 Windows Print Spooler remote code execution (PrintNightmare) 8.8 9.8
CVE-2021-40444 Microsoft MSHTML remote code execution 7.8 9.8
CVE-2021-43890 Windows AppX installer spoofing vulnerability 7.1 9.2
CVE-2022-30190 Microsoft Windows Support Diagnostic Tool remote code execution (Follina) 7.8 9.8

*Please note: Tenable’s Vulnerability Priority Rating (VPR) scores are calculated nightly. This blog post was published on August 4 and reflects VPR at that time.

Source: Tenable Research, August 2022

Notably, 14 of the 17 vulnerabilities identified are in Microsoft products. Nine of the flaws are code execution vulnerabilities and five are memory corruption. It is interesting to see that there is only one elevation of privilege flaw, given that vulnerability type’s utility to other threat actors.

CVE-2017-11882, a memory corruption remote code execution flaw in Microsoft Office, is an interesting case. From what we have seen, it is widely exploited by malware, including six of the 11 strains listed in this advisory and Emotet. In 2019, CVE-2017-11882 was identified as the most common delivery method for spreading malware by Cofense. It was also identified as a routinely exploited vulnerability in both 2020 and 2021 according to several government cybersecurity agencies.

We routinely see CVE-2017-11882 being used by various malware strains, including Trickbot and Qakbot, which are both first-stage malware components that download secondary and tertiary malware, which may include a variety of ransomware. Ultimately, vulnerabilities like CVE-2017-11882, CVE-2017-0199 and CVE-2021-40444 are just vehicles for threat actors to gain initial access into a targeted network.

Vulnerabilities used by ransomware affiliates and IABs

Several vulnerabilities connected to the joint alert have been utilized by key players in the ransomware ecosystem, including Initial Access Brokers (IABs) and ransomware affiliates. The flaws have also been used as part of first stage malware components to deploy ransomware.

The LockBit ransomware group and its affiliates have been seen using CVE-2020-0787, an elevation of privilege vulnerability in the Microsoft Windows Background Intelligent Transfer Service. CVE-2021-34527, an elevation of privilege vulnerability in the Windows Print Spooler service, referred to as PrintNightmare, has been utilized by several ransomware groups including Vice Society, Conti, Magniber and Black Basta. Elevation of privilege vulnerabilities are valuable tools as part of post-compromise activity, once an attacker has gained access to a vulnerable system with limited privileges.

CVE-2021-40444, a remote code execution vulnerability in Microsoft MSHTML, was used by EXOTIC LILY, an IAB that worked directly with the Conti ransomware group. IABs specialize in gaining initial access to an organization and selling access to a variety of threat actors, including ransomware affiliates or in rare instances, partnering directly with ransomware groups like Conti. We dive into the various players in our Ransomware Ecosystem report, which includes a broader list of known vulnerabilities leveraged by IABs, affiliates and ransomware groups.

Adoption of CVE-2022-30190, aka Follina

The majority of the vulnerabilities identified are at least two years old, which tracks with the “if it isn’t broken, don’t fix it” approach most attackers take in their toolsets. If seven-year-old vulnerabilities are still working, why would they adopt new ones?

One vulnerability that busts this trend is CVE-2022-30190, aka “Follina,” a zero day publicly disclosed in May of this year based on attacks in April. Its speedy adoption into malware (Qakbot and Remco specifically) shows the confounding nature of threat actors. They will rely on old faithful vulnerabilities like CVE-2017-11882, but they’ll also bring new flaws into their repertoire, especially when there is publicly available proof-of-concept code.

Top malware use top exploited vulnerabilities of 2021

In April, CISA, the National Security Agency, Federal Bureau of Investigation, ACSC, Canadian Centre for Cyber Security, New Zealand National Cyber Security Centre, and United Kingdom’s National Cyber Security Centre released an advisory listing the top routinely exploited vulnerabilities of 2021. The report highlighted 36 vulnerabilities frequently exploited by threat actors; four of those are also represented in malware associated with this latest advisory — two of them were released after the relevant timeframe.

Two of the vulnerabilities that appear on both lists, CVE-2021-34527 (PrintNightmare) and CVE-2021-40444, were also among the top five vulnerabilities of 2021 in Tenable’s Threat Landscape Retrospective. We have seen sustained exploitation of these flaws by diverse threat actors since their disclosure. The continued exploitation is troubling evidence that organizations are leaving these flaws unremediated, which is particularly concerning considering how many Print Spooler flaws Microsoft has patched in the intervening year since PrintNightmare.

When making prioritization decisions, it’s always valuable to consider multiple data points. While the majority of the vulnerabilities associated with this malware advisory may not have been the top exploited flaws in 2021, remediating them is still an important step to reducing risk. It’s about cutting down known paths of exploitation.

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities can be found here. This link uses a search filter to ensure that all matching plugin coverage will appear for the vulnerabilities referenced in this post.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가