FreshRSS

πŸ”’
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Critical Vuln in vCenter vmdir (CVE-2020-3952), (Fri, Apr 10th)

April 10th 2020 at 22:30
On April 9, VMware published VMSA-2020-0006, a security advisory for a critical vulnerability in vCenter Server that received the maximum CVSSv3 score of 10.0.Β  The vulnerablity, %%cve:2020-3952%% , involves a sensitive information disclosure flaw in the VMware Directory Service (vmdir) which is included with VMware vCenter. Per the advisory, vmdir does not implement proper access controls, which could allow a malicious attacker with network access to obtain sensitive information.Β  This likely can allow the attacker to compromise other services which rely on vmdir for authentication.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

PowerShell Sample Extracting Payload From SSL, (Fri, Apr 10th)

April 10th 2020 at 09:32
Another diary, another technique to fetch a malicious payloadΒ and execute it on the victim host. I spotted this piece of Powershell code this morning while reviewing my hunting results. It implements a very interesting technique. As usual, all the code snippets below have been beautified.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Performing deception to OS Fingerprint (Part 1: nmap), (Sat, Mar 28th)

April 9th 2020 at 21:58
How can you know which operating system is running on a specific remote host? The technique to answer this question corresponds to the fingerprinting of the operating system and is executed by sending a specific set of packages to the remote host and see how it behaves. Each operating system responds differently, which allows it to be identified.Β 
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Password Protected Malicious Excel Files, (Mon, Apr 6th)

April 6th 2020 at 18:32
We've been seeing quite some malicious Excel files with Excel 4 macros lately.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Maldoc XLS Invoice with Excel 4 Macros, (Sun, Apr 5th)

April 5th 2020 at 20:20
This week I got an email claiming to be a YellowPages invoice with an XLS attachment containing an Excel 4.0 macro which has similarity to [1][2].
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

New Bypass Technique or Corrupt Word Document?, (Sat, Apr 4th)

April 4th 2020 at 23:07
I was taking a closer look at Xavier's Word document he analyzed in yesterday's diary entry: "Obfuscated with a Simple 0x0A".
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Obfuscated with a Simple 0x0A, (Fri, Apr 3rd)

April 3rd 2020 at 08:12
With the current Coronavirus pandemic, we continue to see more and more malicious activity around this topic. Today, we got a report from a reader who found a nice malicious Word document part of aΒ Coronavirus phishing campaign. I don't know how the URL was distributed (probably via email) but the landing page isΒ fake White House-themed page. So, probably targeting US citizens.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Kwampirs Targeted Attacks Involving Healthcare Sector, (Tue, Mar 31st)

March 31st 2020 at 00:52
There is no honor among thieves. Even after some ransomware gangs claimed to seize targeting the healthcare sector, attacks continue to happen. But ransomware isn't alone. Last week, the FBI updated an advisory regarding the Kwampirs malware, pointing out the healthcare sector as one of its targets. Kwampirs isn't picky in its targeting. It has been observed going after various sectors (financial, energy, software supply chain, and healthcare, among others). One differentiator of Kwampirs is its modular structure. After penetrating a particular target network, the malware will load appropriate modules based on the targets it encounters. In general terms, Kwampirs is a "Remote Admin Tool" (RAT). It provides access to the target and can be used to execute additional payloads at the attacker's choosing.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Crashing explorer.exe with(out) a click, (Mon, Mar 30th)

March 30th 2020 at 06:12
In a couple of my recent diaries, we discussed two small unpatched vulnerabilities/weaknesses in Windows. One, which allowed us to brute-force contents of folders without any permissions[1], and another, which enabled us to change names of files and folders without actually renaming them[2]. Today, we’ll add another vulnerability/weakness to the collection – this one will allow us to cause a temporary DoS condition for the Explorer process (i.e. we will crash it) and/or for other processes. It is interesting since all that is required for it to work is that a user opens a link or visits a folder with a specially crafted file.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Obfuscated Excel 4 Macros, (Sun, Mar 29th)

March 29th 2020 at 14:53
2 readers (anonymous and Robert) submitted very similar malicious spreadsheets with almost no detections on VT: c1394e8743f0d8e59a4c7123e6cd5298 and a03ae50077bf6fad3b562241444481c1.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Covid19 Domain Classifier, (Sat, Mar 28th)

March 28th 2020 at 11:16
Johannes started a Covid19 Domain Classifier here on our Internet Storm Center site.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Malicious JavaScript Dropping Payload in the Registry, (Fri, Mar 27th)

March 27th 2020 at 07:11
When we speak about "fileless" malware, it means that the malware does not use the standard filesystem to store temporary files or payloads. But they need to write data somewhere in the system for persistence or during the infection phase. IfΒ the filesystem is not used, the classic way to store data is to use the registry.Β Here is an example of a malicious JavaScript code that uses a temporary registry key to drop its payload (but it also drops files in a classic way).
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Very Large Sample as Evasion Technique?, (Thu, Mar 26th)

March 26th 2020 at 06:53
Security controls have a major requirement: they can't (or at least they try to not) interfere with normal operations of the protected system. It is known that antivirus products do not scan very large files (or just the first x bytes) for performance reasons. Can we consider a very big file as a technique to bypass security controls?Β Yesterday, while hunting,Β I spotted a very interesting malware sample.Β The malicious PE file was delivered via multiple stages but the final dropped file was large... very large!
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Another Critical COVID-19 Shortage: Digital Security, (Tue, Mar 24th)

March 24th 2020 at 04:14
Following is a guest cross-post from John Scott-Railton, a Senior Researcher at The Citizen Lab. His work focuses on technological threats to civil society.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Windows Zeroday Actively Exploited: Type 1 Font Parsing Remote Code Execution Vulnerability, (Mon, Mar 23rd)

March 24th 2020 at 01:22
Microsoft announced limited exploitation of a zeroday remote code execution vulnerability in the type 1 font parser.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

KPOT Deployed via AutoIt Script, (Mon, Mar 23rd)

March 23rd 2020 at 18:31
I have other samples like the malware I covered in yesterday's diary entry.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

More COVID-19 Themed Malware, (Sun, Mar 22nd)

March 22nd 2020 at 20:30
Reader Andrew received a COVID-19 themed email with malicious attachment, and submitted the complete email.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green


Honeypot - Scanning and Targeting Devices & Services, (Sat, Mar 21st)

March 21st 2020 at 20:28
I was curious this week to see if my honeypot traffic would increase since a large portion of the world is working from home. Reviewing my honeypot logs, I decided to check what type of filename was mostly targeted (GET/POST/HEAD) by scannersΒ  this past week on any web supported ports (i.e. 80, 81, 8000, etc). This first graph shows overall activity for the past 7 days.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

COVID-19 Themed Multistage Malware, (Thu, Mar 19th)

March 19th 2020 at 06:41
More and more countries are closing their borders and ask citizens to stay at home. The COVID-19 virus is everywhere and also used in campaigns to lure more victims who are looking for information about the pandemic. I found a malicious email that delivers a multi-stage malware.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

A Quick Summary of Current Reflective DNS DDoS Attacks, (Tue, Mar 17th)

March 17th 2020 at 15:25
DNS is still a popular protocol to amplify denial of service attacks. A rather small DNS query, sent to an open recursive resolver, can be used to trigger a large response. Over the last few years, DNS servers implemented many countermeasures to make it more difficult to launch these attacks and easier to mitigate them. It also has become easier (but not trivial) to defend against these attacks. But in the end, you still have to "buy your way out" of a denial of service attacks. For smaller organizations, even an average attack can be devastating.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Desktop.ini as a post-exploitation tool, (Mon, Mar 16th)

March 16th 2020 at 07:15
Desktop.ini files have been part of Windows operating systems for a long time. They provide users with the option to customize the appearance of specific folders in File Explorer, such as changing their icons[1]. That is not all they are good for, however.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

VPN Access and Activity Monitoring, (Sun, Mar 15th)

March 15th 2020 at 22:39
Because most individuals are going to have to work remotely from home, the activity that should be scrutinized over the coming weeks would be ports associated with VPN like OpenVPN (1194) or SSL VPN (TCP/UDP 443, IPsec/IKEv2 UDP 500/4500) with their associated logs to ensure these services are accessed by the right individuals and are not abused, exploited or compromised. It will be very important the VPN service is patched and up-to-date because there will be way more scrutiny (scanning) against these services. Capturing metrics about performance and availability will be very important to ensure mission critical systems and applications can be accessed to avoid downtime.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Phishing PDF With Incremental Updates., (Sat, Mar 14th)

March 14th 2020 at 21:54
Someone asked me for help with this phishing PDF.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

VMware Patches for Bugs in DHCP Service (Workstation, Fusion, Horizon, VMRC), (Fri, Mar 13th)

March 13th 2020 at 11:39
VMware Security Avisory VMSA-2020-0004 ( https://www.vmware.com/security/advisories/VMSA-2020-0004.html ) outlines a fix for a user-after-free bug in vmnetdhcp that allows guests to execute code in the host.Β  Affected platforms are: VMware Workstation Pro / Player, VMware Fusion Pro / Fusion, VMware Horizon Client for Windows, VMware Remote Console for Windows (VMRC for Windows)
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Not all Ethernet NICs are Created Equal - Trying to Capture Invalid Ethernet Frames, (Fri, Mar 13th)

March 13th 2020 at 01:08
This all started with a simple request.Β  A client had purchased some new, shiny networking gear, and in each failover pair the active unit was sending 1 "Runt" per second.
☐ β˜† βœ‡ SANS Internet Storm Center, InfoCON: green

Agent Tesla Delivered via Fake Canon EOS Notification on Free OwnCloud Account, (Wed, Mar 11th)

March 11th 2020 at 09:06
For a few days, there are new waves of Agent Tesla[1] landing in our mailboxes. I found one that uses two new "channels" to deliver the trojan.Β Today, we can potentially receive notifications and files from many types of systems or devices. I found a phishing sample that tries to hide behind a Canon EOS camera notification. Not very well designed but it’s uncommon to see this.Β It started with a simple email:
❌