Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

May 7, 2020

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

            May 07, 2020 - Vol. 20, Num. 19


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES April 30 - May 7

============================================================


TOP VULNERABILITY THIS WEEK: Aggah malspam adds new features using malicious Microsoft Office documents


*************** Sponsored By AWS Marketplace *****************


How to Implement a Software-Defined Network Security Fabric in AWS. Leveraging software-defined network (SDN) fabrics alongside cloud-based firewalls and tools can enhance traffic visibility and control while upholding your security posture. Hear real-world use cases of successful policy-driven SDN architecture implementations that have been deployed in Amazon Web Services (AWS) environments. Thursday, May 14, 2 PM ET. http://www.sans.org/info/216315


============================================================

TRAINING UPDATE


SANS Training is 100% Online, with two convenient ways to complete a course:


OnDemand  | Live Online

- https://www.sans.org/ondemand/

- https://www.sans.org/live-online


Keep your skills sharp with SANS Online Training:


.        The world's top cybersecurity courses

.        Taught by real world practitioners

.        Ideal preparation for more than 30 GIAC Certifications


Test drive a course: https://www.sans.org/course-preview


Get a 10.2" iPad (34GB), Samsung Galaxy Tab A, or Take $250 Off through May 13 with OnDemand or Live Online training.

https://www.sans.org/online-security-training/specials/

______________________


Upcoming Live Online Events:


Security West 2020 | May 11-16

- https://www.sans.org/event/security-west-2020


2-Day Firehose Training | May 26-29

- https://www.sans.org/event/2-day-firehose-training-may27-2020


Cloud Security Summit & Training 2020 | May 26-June 5

- https://www.sans.org/event/cloud-security-summit-2020


Rocky Mountain Hackfest Summit & Training 2020 | June 4-13

- https://www.sans.org/event/rockymountainhackfest-summit-2020


SANSFIRE 2020 | June 13-20

- https://www.sans.org/event/sansfire-2020


2-Day Firehose Training | June 29-30

- https://www.sans.org/event/2-day-firehose-training-jun29-2020


In Person Training:


SANS Network Security 2020 | Las Vegas, NV | September 20-27

- https://www.sans.org/event/network-security-2020

______________________


View the full SANS course catalog and skills roadmap.

- https://www.sans.org/courses

- https://www.sans.org/cyber-security-skills-roadmap


Any course you have or will purchase is protected by the SANS Training Guarantee.

- https://www.sans.org/training-guarantee.


********************** Sponsored Links: ********************


1) Take the Survey | Share your thoughts on extending DevSecOps security controls into the public cloud in this survey written by SANS Eric Johnson and Jim Bird: http://www.sans.org/info/216320


2) Don't miss this upcoming webcast | Act Like You've Been Hacked. Register: http://www.sans.org/info/216325


3) Webcast May 14th at 1 PM ET | Making and Keeping Work at Home Operations Safe and Productive. Register: http://www.sans.org/info/216330


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Aggah spam campaign upgrades, finds new ways to avoid detection

Description: A new Aggah campaign pushes malicious Microsoft Office documents (maldocs) via malicious spam (malspam) emails distributing a multi-stage infection to a target user's endpoint. The final payload of the infection consists of a variety of Remote-Access-Tool (RAT) families such as Agent Tesla, njRAT and Nanocore RAT. Consistent with previous Aggah campaigns, this campaign also focuses on the use of pastebin[.]com for all its infrastructure needs. However, this campaign now utilizes multiple Pastebin accounts to host different stages of the attack.

Reference: https://blog.talosintelligence.com/2020/04/upgraded-aggah-malspam-campaign.html

Snort SIDs: 53745 - 53748


Title: Microsoft warns of Remcos campaign using COVID-19-themed lures

Description: A series of Remcos campaigns launched across the globe are using COVID-19-themed lure files to infect users. Microsoft says attackers are using specially crafted disk image files that contain malware, targeting major government agencies such as the U.S. Small Business Administration and manufacturing companies in South Korea. The phishing emails use subject lines related to the COVID-19 pandemic to trick users into opening the emails.

 Reference: https://www.zdnet.com/article/microsoft-warns-of-multiple-malspam-campaigns-carrying-malicious-disk-image-files/

Snort SIDs: 53793 - 53796


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


Apple and Google say they are restricting which coronavirus-tracking apps they'll allow on their app stores due to concerns about location tracking as local governments, big tech companies and education facilities all work on their own solutions.

https://www.nbcnews.com/tech/tech-news/coronavirus-apps-won-t-be-able-record-users-location-apple-n1199586


The U.K. began testing their own contact-tracing app that uses Bluetooth to alert users if they've been near someone who's experiencing symptoms or has reported a positive test.

https://www.cnn.com/2020/05/04/tech/uk-coronavirus-contact-tracing-app/index.html


Cyber-intelligence companies are trying to sell their surveillance and cyber-intelligence tools to be used as COVID-19 tracing and quarantine enforcement apps.

https://www.reuters.com/article/us-health-coronavirus-spy-specialreport-idUSKCN22A2G1


A local surveillance system in Britain leaked thousands of license plate numbers and drivers' routes by leaving the system's IP address exposed.

https://www.theregister.co.uk/2020/04/28/anpr_sheffield_council/


Companies such as JetBlue and video streaming service Quibi leaked users' email addresses to online advertising companies like Google and Facebook, allowing them to target individuals with specially crafted ads.

https://www.nytimes.com/2020/04/29/business/media/quibi-jetblue-email-breach.html


Privacy advocates are concerned that a new bill designed to protect children's privacy online could eventually lead to government agencies forcing journalists to reveal their sources.

https://techcrunch.com/2020/05/01/new-bill-threatens-journalists-ability-to-protect-sources/


The U.K.'s chief cyber security officer placed hospitals, the National Health Service and critical infrastructure on high alert for a cyber attack as the country continues to recover from the COVID-19 pandemic. (Please note this story is behind a paywall.)

https://www.wsj.com/articles/u-k-cybersecurity-chief-pivots-to-new-coronavirus-threats-11588671002


Britain's National Cyber Security Center opted to replace the terms "blacklist" and "whitelist" with "deny list" and "allow list" to  move away from implicit racial bias.

https://www.techspot.com/news/85080-uk-cyber-security-agency-stop-using-racist-blacklist.html


While many cyber criminals have capitalized on the COVID-19 pandemic by stepping up their attacks, others have seen their costs driven up and a disruption in their supply lines.

https://krebsonsecurity.com/2020/04/how-cybercriminals-are-weathering-covid-19/



=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


This is a list of recent vulnerabilities for which exploits are available. System administrators can use this list to help in prioritization of their remediation activities. The Qualys Vulnerability Research Team compiles this information based on various exploit frameworks, exploit databases, exploit kits and monitoring of internet activity.


ID:        CVE-2020-11651

Title:  Saltstack Remote Code Execution Vulnerability

Vendor: Multi-Vendor

Description: An issue was discovered in SaltStack Salt where, the salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication.

CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)


ID:        CVE-2020-0932

Title:  Microsoft SharePoint Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.

CVSS v3 Base Score: 8.8 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)


ID:        CVE-2020-2883

Title:  Oracle WebLogic Server T3 Protocol Deserialization of Untrusted Data Remote Code Execution Vulnerability

Vendor: Oracle

Description: Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core) is vulnerable to an easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)


ID:        CVE-2020-9294

Title:  FortiMail Authentication Bypass Vulnerability

Vendor: Fortiguard

Description: An improper authentication vulnerability in FortiMail may allow a remote unauthenticated attacker to access the system as a legitimate user by requesting a password change via the user interface.

CVSS v3 Base Score: 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)


ID:        CVE-2020-0558

Title:  Intel Wi-Fi Products Denial of Service Vulnerability

Vendor: Intel

Description: Improper buffer restrictions in kernel mode driver for Intel PROSet/Wireless WiFi products on Windows 10 may allow an unprivileged user to potentially enable denial of service via adjacent access.

CVSS v3 Base Score: 6,5 (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


ID:        CVE-2020-0796

Title:  Microsoft Windows SMBv3 Client/Server Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server or client.

CVSS v3 Base Score: 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)


ID:        CVE-2020-0674

Title:  Microsoft Scripting Engine Memory Corruption Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

CVSS v3 Base Score: 7.5 (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)


=========================================================


MOST PREVALENT MALWARE FILES April 30 - May 7:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: fb022bbec694d9b38e8a0e80dd0bfdfe0a462ac0d180965d314651a7bc0614f4

MD5: c6dc7326766f3769575caa3ccab71f63

VirusTotal: https://www.virustotal.com/gui/file/fb022bbec694d9b38e8a0e80dd0bfdfe0a462ac0d180965d314651a7bc0614f4/details

Typical Filename: wupxarch.exe

Claimed Product: N/A

Detection Name: Win.Dropper.Ranumbot::in03.talos


SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3

MD5: 47b97de62ae8b2b927542aa5d7f3c858

VirusTotal: https://www.virustotal.com/gui/file/3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3/details

Typical Filename: qmreportupload.exe

Claimed Product: qmreportupload

Detection Name: Win.Trojan.Generic::in10.talos


SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5

MD5: 8c80dd97c37525927c1e549cb59bcbf3

VirusTotal: https://www.virustotal.com/gui/file/85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5/details

Typical Filename: Eternalblue-2.2.0.exe

Claimed Product: N/A

Detection Name: W32.85B936960F.5A5226262.auto.Talos


SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f

MD5: e2ea315d9a83e7577053f52c974f6a5a

VirusTotal: https://www.virustotal.com/gui/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/details

Typical Filename: Tempmf582901854.exe

Claimed Product: N/A

Detection Name: W32.AgentWDCR:Gen.21gn.1201


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc

VirusTotal: https://www.virustotal.com/gui/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/details

Typical Filename: mf2016341595.exe

Claimed Product: N/A

Detection Name: W32.Generic:Gen.22fz.1201


=============================================================


(c) 2020.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743