@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 05

@RISK: The Consensus Security Vulnerability Alert
January 31, 2019 – Vol. 19, Num. 05
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES January 24 – 31, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Cisco reveals 23 vulnerabilities in SD-WAN, WebEx
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Cisco discloses several flaws in WebEx, SD-Wan Solution
Description: There are several vulnerabilities in a variety of Cisco products, which the networking company patched last week. The most notable bug is a critical vulnerability in the SD-WAN Solution that could allow an attacker to arbitrarily execute code as the root user on the victim machine. There are also remote code execution vulnerabilities in WebEx.
Reference: https://www.zdnet.com/article/cisco-discloses-arbitrary-execution-in-sd-wan-solution-and-webex/
Snort SIDs: 48946 – 48962

Title: Rocke APT back on the scene with cryptocurrency miner
Description: The well-known Rocke APT, which is infamous for its cryptocurrency miners, recently released a new Linux-focused malware. The new family can target and remove cloud security products before installing a cryptocurrency miner.
Reference: https://www.scmagazine.com/home/security-news/cybercrime/a-new-linux-cryptocurrency-mining-malware-used-by-the-rocke-group-can-evade-detection-from-cloud-security-protocols-by-disabling-them/
Snort SIDs: 48938, 48939

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The war of words between the U.S. and China over Chinese telecommunications company Huawei continues after the U.S. charged the company and its CFO with several crimes.
https://www.usatoday.com/story/news/world/2019/01/28/huawei-china-urges-us-end-unreasonable-crackdown/2707836002/

Security research firm FireEye discovered a new Iranian APT believed to be carrying out efforts to spy on citizens.
https://www.fireeye.com/blog/threat-research/2019/01/apt39-iranian-cyber-espionage-group-focused-on-personal-information.html

Apple shut down its group FaceTime feature Tuesday after a major vulnerability came to light that could allow users to listen in on other devices, even if the target of the call hasn’t answered yet.
https://9to5mac.com/2019/01/28/facetime-bug-hear-audio/

Google’s cybersecurity incubator Jigsaw is offering free cybersecurity protection to political campaigns in Europe leading up to 2019 elections.
https://www.engadget.com/2019/01/29/google-jigsaw-project-shield-europe-ddos-protection/

The U.S. Department of Homeland Security released an emergency order to combat DNS hijacking attempts.
https://www.cyberscoop.com/dhs-dns-directive-government-shutdown/

Facebook is reportedly planning to create a new, unified and secure backend of all of its messaging apps.
https://www.nytimes.com/2019/01/25/technology/facebook-instagram-whatsapp-messenger.html

MOST PREVALENT MALWARE FILES January 24 – 31, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

SHA 256: 18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393
MD5: 1a5a7532854ab45ac74b1c657fe47941
VirusTotal: scan analysis
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.18042540B3-95.SBX.TG

SHA 256: 6d36f92ee3f1a7be56e00118cebf62fc4f3f127e307f5a4e7f008793ca549671
MD5: b23f736c46d9fa238b02c9eb0cea37cf
VirusTotal: scan analysis
Typical Filename: CONFIGURETGN.EXE
Claimed Product: N/A
Detection Name: W32.Auto:6d36f9.in03.Talos

Wildcard SSL