@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 15

@RISK: The Consensus Security Vulnerability Alert
April 11, 2019 – Vol. 19, Num. 15
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES April 4 – 11, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft releases monthly security update, fixes bugs in variety of products
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft patches 74 vulnerabilities, 14 critical
Description: Microsoft released its monthly security update Tuesday, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 74 vulnerabilities, 16 of which are rated “critical” and 58 that are considered “important.” This release also includes a critical advisory covering a security update to Adobe Flash Player. This month’s security update covers security issues in a variety of Microsoft’s products, including the Chakra Scripting Engine, Microsoft Office and Windows 10.
Reference: https://blog.talosintelligence.com/2019/04/microsoft-patch-tuesday-april-2019.html
Snort SIDs: 45632, 45635, 46548, 46549, 49380, 49381, 49688, 49689, 49692 – 49711, 49716 – 49723, 49727 – 49747, 49750 – 49755

Title: Adobe fixes vulnerabilities in Flash Player, Acrobat
Description: Adobe patched vulnerabilities in 15 of its products this week as part of its monthly security update. The vulnerabilities disclosed include critical memory corruption bugs in Shockwave, as well as remote code execution vulnerabilities in Acrobat Reader.
Reference: https://www.bleepingcomputer.com/news/security/adobe-releases-april-2019-security-updates-for-flash-shockwave-and-more/
Snort SIDs: 48293, 49294

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Facebook removed dozens of malicious groups on the site after they were reported by Cisco Talos. Members of these groups promised to sell a variety of illegal cyber activity, including carding and spamming.
https://blog.talosintelligence.com/2019/04/hiding-in-plain-sight.html

The OceanLotus group has produced a new malware targeting Mac users, this time making it more difficult to detect.
https://www.welivesecurity.com/2019/04/09/oceanlotus-macos-malware-update/

A new variant of the Mirai malware is targeting more processor architectures than before, allowing it to infect a larger number of internet-of-things devices.
https://www.securityweek.com/new-mirai-variant-targets-more-processor-architectures

Researchers were able to trick the Galaxy S10’s fingerprint reader with a 3-D printed model.
https://threatpost.com/samsung-galaxy-s10-fingerprint-sensor-duped-with-3d-print/143624/

The Gustuff banking trojan recently began targeting users in Australia, backpacking off the “ChristinaMorrow” text message spam scam.
https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html

Verizon patched a vulnerability in their wireless routers that could have allowed attackers to corrupt the machines and obtain root privileges.
https://www.techrepublic.com/article/vulnerability-in-verizon-fios-quantum-gateway-allows-attackers-to-gain-root-privileges/

MOST PREVALENT MALWARE FILES April 4 – 11, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: d05a8eaf45675b2e0cd6224723ededa92c8bb9515ec801b8b11ad770e9e1e7ed
MD5: 6372f770cddb40efefc57136930f4eb7
VirusTotal: scan analysis
Typical Filename: maftask.zip
Claimed Product: N/A
Detection Name: PUA.Osx.Adware.Gt32supportgeeks::tpd

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 8f236ac211c340f43568e545f40c31b5feed78bdf178f13abe498a1f24557d56
MD5: 4cf6cc9fafde5d516be35f73615d3f00
VirusTotal: scan analysis
Typical Filename: max.exe
Claimed Product: 易语言程序
Detection Name: Win.Dropper.Armadillo::1201

SHA 256: 46bc86cff88521671e70edbbadbc17590305c8f91169f777635e8f529ac21044
MD5: b89b37a90d0a080c34bbba0d53bd66df
VirusTotal: scan analysis
Typical Filename: cab.exe
Claimed Product: Orgs ps
Detection Name: W32.GenericKD:Trojangen.22ek.1201

SHA 256: 790c213e1227adefd2d564217de86ac9fe660946e1240b5415c55770a951abfd
MD5: 147ba798e448eb3caa7e477e7fb3a959
VirusTotal: scan analysis
Typical Filename: ups.exe
Claimed Product: TODO: <产品名>
Detection Name: W32.Variant:XMRig.22fc.1201

Wildcard SSL