Newsletters: @RISK

Subscribe to SANS Newsletters

Join the SANS Community to receive the latest curated cyber security news, vulnerabilities and mitigations, training opportunities, and our webcast schedule.





SANS NewsBites
@Risk: Security Alert
OUCH! Security Awareness
Case Leads DFIR Digest
Industrial Control Systems
Industrials & Infrastructure


@RISK provides a reliable weekly summary of (1) newly discovered attack vectors, (2) vulnerabilities with active new exploits, (3) insightful explanations of how recent attacks worked, and other valuable data

A key purpose of the @RISK is to provide the data that will ensure that the 20 Critical Controls (the US and UK benchmark for effective protection of networked systems) continue to be the most effective defenses for all known attack vectors. But since it is also valuable for security practitioners, SANS is making it available to the 145,000 security practitioners who have completed SANS security training and others at their organizations who hope to stay current with the offensive methods in use.

February 20, 2020

=============================================================

     @RISK: The Consensus Security Vulnerability Alert

          February 20, 2020 - Vol. 20, Num. 08


Providing a reliable, weekly summary of newly discovered attack vectors,

vulnerabilities with active exploits, and explanations of how recent

attacks worked


Archived issues may be found at http://www.sans.org/newsletters/at-risk


=============================================================


CONTENTS:

NOTABLE RECENT SECURITY ISSUES

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

MOST PREVALENT MALWARE FILES Feb. 13 - 20

============================================================


TOP VULNERABILITY THIS WEEK: Snake ransomware zeroes in on industrial industries


******************** Sponsored By VMRay *********************


Analyzing ZeroCleare's Behavior | VMRay Sr. Threat Researcher Tamas Boczan provides an in-depth behavioral analysis of ZeroCleare, a wiper targeting Middle Eastern energy and industrial sectors, attributed to Iran-based nation-state adversaries. http://www.sans.org/info/215590


============================================================

TRAINING UPDATE


-- SANS 2020 | Orlando, FL | April 3-10 | https://www.sans.org/event/sans-2020


-- SANS Munich March 2020 | March 2-7 | https://www.sans.org/event/munich-march-2020


-- SANS Northern VA - Reston Spring 2020 | March 2-7 | https://www.sans.org/event/northern-va-spring-reston-2020


-- Blue Team Summit & Training 2020 | Louisville, KY | March 2-9 | https://www.sans.org/event/blue-team-summit-2020


-- ICS Security Summit & Training 2020 | Orlando, FL | March 2-9 | https://www.sans.org/event/ics-security-summit-2020


-- SANS London March 2020 | March 16-21 | https://www.sans.org/event/london-march-2020


-- SANS San Francisco Spring 2020 | March 16-27 | https://www.sans.org/event/san-francisco-spring-2020


-- SANS Secure Singapore 2020 | 16-28 March | https://www.sans.org/event/secure-singapore-2020


-- SANS Secure Canberra 2020 | March 23-28 | https://www.sans.org/event/secure-canberra-2020


-- SANS OnDemand and vLive Training

Get an iPad (32G), a Samsung Galaxy Tab A, or Take $250 Off through March 4 with OnDemand or vLive training.

https://www.sans.org/online-security-training/specials/


-- Can't travel? SANS offers online instruction for maximum flexibility

-- Live Daytime training with Simulcast - https://www.sans.org/simulcast

-- Evening training 2x per week for 6 weeks with vLive | https://www.sans.org/vlive

-- Anywhere, Anytime access for 4 months with OnDemand format | https://www.sans.org/ondemand/


-- Single Course Training

SANS Mentor |  https://www.sans.org/mentor/about

Community SANS | https://www.sans.org/community/

 

-- View the full SANS course catalog and Cyber Security Skills Roadmap

https://www.sans.org/courses

https://www.sans.org/cyber-security-skills-roadmap


********************** Sponsored Links: ********************


1) In the D.C. area? Don't miss out on the Women in Cybersecurity Forum on April 24! Free with discount code WICForum2020. http://www.sans.org/info/215595


2) Survey | How do you measure your threat hunting efforts? Take this survey and enter to win a $400 Amazon gift card. http://www.sans.org/info/215600


3) Webcast February 20th at 1PM ET: Threat Actor Analysis and Strategic Security Investments. Register: http://www.sans.org/info/215605


============================================================


NOTABLE RECENT SECURITY ISSUES

SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


Title: Snake/Ekans malware adds new functionality to go after ICS

Description: The Snake ransomware (otherwise known as "Ekans") has added new capabilities aimed at going after industrial industries. Ekans first emerged in December, but now has a relationship with the MEGACORTEX ransomware that could allow it to spread quickly on ICS systems and even force some services to revert to manual operations. The malware's code now includes direct references to HMI processes and historian clients that are commonly linked to ICS.

Reference: https://dragos.com/blog/industry-news/ekans-ransomware-and-ics-operations/

Snort SIDs: 53106, 53107


Title: Carrotbat malware, Syscon backdoor team up to target federal government

Description: An American federal agency was targeted in late January with a series of phishing emails utilizing a variant of the Carrotbat malware and the Syscon backdoor. Attackers used six unique email attachments in the campaign, all relating to the ongoing strained relationship between the U.S. and North Korea. Security researchers say these attackers are still active, despite the majority of their activity taking places over the summer.

Reference: https://unit42.paloaltonetworks.com/the-fractured-statue-campaign-u-s-government-targeted-in-spear-phishing-attacks/

Snort SIDs: 53129 - 53145


============================================================


INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY


A vulnerability in a mobile app used by Israeli Prime Minister Benjamin Netanyahu exposed the data of all 6.5 million voters in the country.

https://www.nytimes.com/2020/02/10/world/middleeast/israeli-voters-leak.html


Several federal agencies teamed up last week to expose a massive hacking campaign by a state-sponsored North Korean actor.

https://www.cyberscoop.com/hidden-cobra-malware-north-korea-fbi-dhs-dod-virus-total/


Republicans in the Senate blocked three bills related to election security from being introduced to the full chamber.

https://www.msnbc.com/rachel-maddow-show/senate-gop-rejects-election-security-measures-yes-again-n1135221


Local government agencies in England had to resort to pen-and-paper operations after a ransomware attack.

https://nakedsecurity.sophos.com/2020/02/18/council-returns-to-using-pen-and-paper-after-cyberattack/


U.S. officials continue to trade barbs with Chinese tech company Huawei, as American leadership teased that it would end intelligence-sharing relationships with any countries that use Huawei's 5G technology.

https://www.cnbc.com/2020/02/17/china-accuses-us-of-hypocrisy-over-huawei-says-it-spied-on-merkel.html


A popular WordPress plugin contains a vulnerability that could allow attackers to completely wipe more than 200,000 websites.

https://www.zdnet.com/article/bug-in-wordpress-plugin-can-let-hackers-wipe-up-to-200000-sites/


Security researchers are warning of a new espionage campaign by Iranian state-sponsored actors that's targeted global companies.

https://www.clearskysec.com/fox-kitten/


Amazon's Ring security service is considering changing its privacy settings after several negative stories around the company have emerged, as well as talks that Ring may share data with Facebook.

https://www.cbsnews.com/news/ring-facebook-google-personal-information-privacy-settings-change/


An unsigned piece of malware is targeting Linux system to eventually move onto WiFi adapters, USB hubs and laptop cameras.

https://eclypsium.com/2020/2/18/unsigned-peripheral-firmware/


=========================================================


RECENT VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE

COMPILED BY THE QUALYS VULNERABILITY RESEARCH TEAM


This is a list of recent vulnerabilities for which exploits are

available. System administrators can use this list to help in

prioritization of their remediation activities. The Qualys Vulnerability

Research Team compiles this information based on various exploit

frameworks, exploit databases, exploit kits and monitoring of internet

activity.


ID:        CVE-2020-0618

Title:  Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability

Vendor: Microsoft

Description: A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests. An attacker who successfully exploited this vulnerability could execute code in the context of the Report Server service account. To exploit the vulnerability, an authenticated attacker would need to submit a specially crafted page request to an affected Reporting Services instance.

CVSS v2 Base Score:    6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)

 

ID:        CVE-2020-0668

Title:  Microsoft Windows Kernel Elevation of Privilege Vulnerability

Vendor: Microsoft

Description: An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'

CVSS v2 Base Score:    4.6 (AV:L/AC:L/Au:N/C:P/I:P/A:P)

 

ID:        CVE-2019-18683

Title:  Linux kernel vulnerability in the V4L2 subsystem

Vendor: Multi-Vendor

Description: These vulnerabilities are caused by incorrect mutex locking in the vivid driver of the V4L2 subsystem (drivers/media/platform/vivid). This driver doesn't require any special hardware. It is shipped in Ubuntu, Debian, Arch Linux, SUSE Linux Enterprise, and openSUSE as a kernel module (CONFIG_VIDEO_VIVID=m).

CVSS v2 Base Score:    6.9   (AV:L/AC:M/Au:N/C:C/I:C/A:C)


ID:        CVE-2020-0601

Title:    Microsoft Windows CryptoAPI Spoofing Vulnerability

Vendor: Microsoft

Description: A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider.

A successful exploit could also allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software.

CVSS v2 Base Score:5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:N)


ID:        CVE-2019-19781

Title:    Citrix ADC And Citrix Gateway Arbitrary Code Execution Vulnerability

Vendor: Citrix

Description: A vulnerability has been identified in Citrix Application Delivery Controller (ADC) formerly known as NetScaler ADC and Citrix Gateway formerly known as NetScaler Gateway that, if exploited, could allow an unauthenticated attacker to perform arbitrary code execution. Successfully exploiting this issue will allow attackers to execute arbitrary code within the context of the application.

CVSS v2 Base Score:    7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)


ID:        CVE-2020-0683

Title:    Microsoft Windows Installer Elevation of Privilege Vulnerability

Vendor: Microsoft

Description: An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An attacker who successfully exploited this vulnerability could bypass access restrictions to add or remove files.

CVSS v2 Base Score:    7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)


ID:        CVE-2020-7247

Title:    OpenBSD OpenSMTPD Arbitrary Commands Execution Vulnerability

Vendor: OpenBSD

Description: smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation.

CVSS v2 Base Score:    10.0  (AV:N/AC:L/Au:N/C:C/I:C/A:C)


ID:        CVE-2019-11510

Title:    Pulse Secure Arbitrary File Disclosure Vulnerability

Vendor:    Pulse Secure

Description: Pulse Connect Secure is exposed to arbitrary file disclosure vulnerability. An attacker can exploit these issues to access arbitrary files in the context of the application, write arbitrary files, or can send a specially crafted URI to perform an arbitrary file reading vulnerability.

CVSS v2 Base Score:    7.5  (AV:N/AC:L/Au:N/C:P/I:P/A:P)


=========================================================


MOST PREVALENT MALWARE FILES Feb. 13 - 20:

COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP


SHA 256: 1460fd00cb6addf9806a341fee9c5ab0a793762d1d97dca05fa17467c8705af7

MD5: 88cbadec77cf90357f46a3629b6737e6

VirusTotal: https://www.virustotal.com/gui/file/1460fd00cb6addf9806a341fee9c5ab0a793762d1d97dca05fa17467c8705af7/details

Typical Filename: FlashHelperServices.exe

Claimed Product: Flash Helper Services

Detection Name: PUA.Win.File.2144flashplayer::tpd


SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5

MD5: 8c80dd97c37525927c1e549cb59bcbf3

VirusTotal: https://www.virustotal.com/gui/file/85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5/details

Typical Filename: eternalblue-2.2.0.exe

Claimed Product: N/A

Detection Name: W32.85B936960F.5A5226262.auto.Talos


SHA 256: 97d8ea6cee63296eaf0fa5d97a14898d7cec6fa49fee1bf77c015ca7117a2ba7

MD5: be52a2a3074a014b163096055df127a0

VirusTotal: https://www.virustotal.com/gui/file/97d8ea6cee63296eaf0fa5d97a14898d7cec6fa49fee1bf77c015ca7117a2ba7/details

Typical Filename: xme64-553.exe

Claimed Product: N/A

Detection Name: Win.Trojan.Coinminer::tpd


SHA 256: 9e9d85d9e29d6a39f58f4db3617526b92a5200225d41d0ab679a90c0167321b4

MD5: d45699f36a79b9d4ef91f5db1980d27b

VirusTotal: https://www.virustotal.com/gui/file/9e9d85d9e29d6a39f58f4db3617526b92a5200225d41d0ab679a90c0167321b4/details

Typical Filename: profile-6.exe

Claimed Product:  N/A

Detection Name: Win.Dropper.Zbot::222561.in02


SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b

MD5: 799b30f47060ca05d80ece53866e01cc

VirusTotal: https://www.virustotal.com/gui/file/15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b/details

Typical Filename: mf2016341595.exe

Claimed Product: N/A

Detection Name: W32.Generic:Gen.22fz.1201


=============================================================


(c) 2020.  All rights reserved.  The information contained in this

newsletter, including any external links, is provided "AS IS," with no

express or implied warranty, for informational purposes only.


Please feel free to share this with interested parties via email, but

no posting is allowed on web sites. For a free subscription, (and for

free posters) or to update a current subscription, visit

https://www.sans.org/account


SANS Institute, 8120 Woodmont Ave., Suite 310, Bethesda, MD 20814-2743