Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

January 17, 2019

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

        January 17, 2019 - Vol. 19, Num. 03


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Jan. 10 - 17:

============================================================


TOP VULNERABILITY THIS WEEK: WindTail bypasses traditional antivirus software


******************** Sponsored By ObserveIT ********************


This talk will explain how to better protect your organization by differentiating between types of insider threats. Learn how to detect and respond appropriately to both accidental and intentional insider threats, right in the ObserveIT platform. You'll learn how to decrease your risk of data exfiltration while building a stronger workplace culture around security.  Register:  http://www.sans.org/info/209865


============================================================

TRAINING UPDATE

 

-- SANS Security East 2019 | New Orleans, LA | February 2-9 | https://www.sans.org/event/security-east-2019


-- SANS London February 2019 | February 11-16 | https://www.sans.org/event/london-february-2019


-- SANS Anaheim 2019 | February 11-16 | https://www.sans.org/event/anaheim-2019


-- SANS Secure Japan 2019 | Tokyo, Japan | February 18-March 2 | https://www.sans.org/event/secure-japan-2019


-- Open-Source Intelligence Summit & Training | Alexandria, VA | February 25-March 3 | https://www.sans.org/event/osint-summit-2019


-- SANS London March 2019 | March 11-16 | https://www.sans.org/event/london-march-2019


-- SANS Secure Singapore 2019 | March 11-23 | https://www.sans.org/event/secure-singapore-2019


-- ICS Security Summit & Training 2019 | Orlando, FL | March 18-25 | https://www.sans.org/event/ics-security-summit-2019


-- SANS 2019 | Orlando, FL | April 1-8 | https://www.sans.org/event/sans-2019


-- SANS OnDemand and vLive Training

Get an iPad, ASUS Chromebook, or Take $250 Off with OnDemand or vLive. Offer Ends January 23.

https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcasthttps://www.sans.org/simulcast

-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive

-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/

 

-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap



********************** Sponsored Links: ********************


1) Don't Miss "Game Changing Defensive Strategies for 2019" with Alissa Torres.  Register:  http://www.sans.org/info/209870


2) SANS Automation & Integration Security Briefing: SOARing to New Heights - Using Orchestration & Automation Tools in the Way They're Intended.  Learn More:  http://www.sans.org/info/209875


3) Learn about common SOC blindspots that adversaries exploit, and how to measure the visibility of your existing SIEM apparatus using free, open source tools.  Register:  http://www.sans.org/info/209880


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: WindTail APT able to bypass traditional antivirus protections

Description: Malware from the MindTail APT is able to bypass some traditional antivirus protections, such as Apples default gatekeeper settings on Mac. Rather than deliver specific malware, WindTail generally tries to track its victims, including their location, online habits and other traits.

Reference: https://www.sentinelone.com/blog/how-malware-bypass-macos-gatekeeper/

Snort SIDs: 48845 - 48847


Title: L0rdix cryptocurrency miner available for purchase on darknet

Description: A new cryptocurrency miner known as L0rdix has surfaced on the darknet. Its available on some forums for as little as $60, and attackers are deploying it to mine cryptocurrency on victims machines, as well as steal personal data. L0rdix is specifically designed to target Windows machines.

Reference: https://www.coindais.com/l0rdix-malware-steals-data-and-mines-cryptocurrency-on-windows-operating-system/

Snort SIDs: 48857, 4885


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


The federal government shutdown has led to multiple federal government websites security certificates lapsing, which poses a security risk.

https://www.cnet.com/news/shutdown-government-sites-with-lapsed-security-certificates-pose-risk/


Poland is pushing NATO to jointly denounce the use of Chinese tech companys Huaweis products, citing security concerns.

https://www.bloomberg.com/news/articles/2019-01-12/poland-says-nato-europe-should-have-common-stance-on-huawei


Security researchers have found ways attackers could take over construction cranes as well as other large pieces of construction equipment.

https://www.forbes.com/sites/thomasbrewster/2019/01/15/exclusive-watch-hackers-take-control-of-giant-construction-cranes/#b0171e91d0a5


Popular cybersecurity conference DerbyCon says it is shutting down after this year, citing an inability to control attendees behavior.

https://www.cbronline.com/news/derbycon-shut-down


The NSA will release its longstanding reverse-engineering tool for free later this year at the RSA conference.

https://www.zdnet.com/article/nsa-to-release-a-free-reverse-engineering-tool/


After months of barbs, Kaspersky Labs reportedly assisted the U.S. government in tracking down a notorious NSA hacker.

https://www.politico.com/story/2019/01/09/russia-kaspersky-lab-nsa-cybersecurity-1089131


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:     CVE-2018-8653

Title:     Microsoft Scripting Engine Memory Corruption Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8643.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-15982

Title:     Adobe Flash Player Arbitrary Code Execution Vulnerability

Vendor: Adobe

Description: A critical vulnerability exists in Adobe Flash Player 31.0.0.153 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. Adobe is aware of reports that an exploit for CVE-2018-15982 exists in the wild.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-10933  

Title:     libssh Authentication Bypass Vulnerability

Vendor: libssh

Description: A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized access.

CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)


ID:     CVE-2018-11776  

Title:     Apache Struts 2 Namespace Remote Code Execution Vulnerability (S2-057)

Vendor: Apache Software Foundation

Description: Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when using results with no namespace and in same time, its upper action(s) have no or wildcard namespace. Same possibility when using url tag which doesn't have value and action set and in same time, its upper action(s) have no or wildcard namespace.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-2628

Title:     Oracle Weblogic Deserialization Remote Code Execution Vulnerability

Vendor: Oracle

Description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:     CVE-2018-8174

Title:     Windows VBScript Engine Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The VBScript engine contains a remote code execution vulnerability due to how it handles objects in memory. An attacker could execute arbitrary code in the context of the current user.

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-7600

Title:     Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002)

Vendor: Drupal

Description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:     CVE-2018-0886

Title:     Microsoft Credential Security Support Provider Remote Code Execution Vulnerability

Vendor: Microsoft

Description: The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)


=========================================================


MOST PREVALENT MALWARE FILES Jan. 10 - 17:

COMPILED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 709a7dd743ca6a688ee0afc9a67a04c73c4f6fb6559cde2bafadbb5af58f043b

MD5: 59a06d7e48fd3d80fa2dc1cb859b45cc

VirusTotal: https://www.virustotal.com/#/file/709a7dd743ca6a688ee0afc9a67a04c73c4f6fb6559cde2bafadbb5af58f043b/details

Typical Filename: helperamc

Claimed Product: Advanced Mac Cleaner

Detection Name: OSX.709A7DD743.agent.tht.Talos


SHA 256: 15ffbb8d382cd2ff7b0bd4c87a7c0bffd1541c2fe86865af445123bc0b770d13

MD5: c24315b0585b852110977dacafe6c8c1

VirusTotal: https://www.virustotal.com/#/file/15ffbb8d382cd2ff7b0bd4c87a7c0bffd1541c2fe86865af445123bc0b770d13/details

Typical Filename: puls.exe

Claimed Product: N/A

Detection Name: W32.DoublePulsar:Malwaregen.21ip.1201


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc

VirusTotal: https://www.virustotal.com/#/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/details

Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir

Claimed Product: N/A

Detection Name: W32.Generic:Gen.21ij.1201


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/#/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


SHA 256: 18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393

MD5: 1a5a7532854ab45ac74b1c657fe47941

VirusTotal: https://www.virustotal.com/#/file/18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393/details

Typical Filename: helperamc.zip

Claimed Product: Advanced Mac Cleaner

Detection Name: W32.18042540B3-95.SBX.TG


=============================================================


(c) 2019.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743