@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 18

@RISK: The Consensus Security Vulnerability Alert
May 2, 2019 – Vol. 19, Num. 18
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES April 25 – May 2, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Attackers exploiting Oracle vulnerability in the wild
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Oracle vulnerability opens users to remote code execution attacks
Description: Oracle released an out-of-band pouch for WebLogic servers that could allow an attacker to carry out remote code execution attacks. Security researchers discovered the bug being exploited earlier this month by attackers in the wild. Oracle assigned the bug CVE-2019-2725 and gave it a CVSS score of 9.8/10, highlighting how serious the issue is. WebLogix server owners are urged to update as soon as possible.
Reference: https://www.zdnet.com/article/new-oracle-weblogic-zero-day-discovered-in-the-wild/
Snort SIDs: 49942, 49943

Title: JasperLoader targets Europe with Gootkit banking trojan
Description: A loader known as “JasperLoader” has been increasingly active over the past few months and is currently being distributed via malicious spam campaigns primarily targeting central European countries, with a particular focus on Germany and Italy. JasperLoader employs a multi-stage infection process that features several obfuscation techniques that make analysis more difficult. It appears that this loader was designed with resiliency and flexibility in mind, as evidenced in later stages of the infection process.
Reference: https://blog.talosintelligence.com/2019/04/jasperloader-targets-italy.html
Snort SIDs: 49914, 49915

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Docker says an attacker breached one of its Hub databases and could have stolen sensitive information from nearly 190,000 accounts.
https://motherboard.vice.com/en_us/article/7xgbzb/docker-hub-breach-hackers-stole-private-keys-tokens

Norwegian aluminum producer Norsk Hydro said a ransomware attack earlier this year cost the company the equivalent of $52 million in the first quarter.
https://www.reuters.com/article/norsk-hydro-outlook/update-1-norsk-hydro-expects-cyber-attack-costs-of-nearly-52-mln-in-q1-idUSL5N22C12R

Apple removed several parental control apps from its app store due to what the company called “highly invasive” mobile device management software.
https://www.securityweek.com/apple-claims-parental-control-apps-removed-due-use-mdm

A recent study found that the vast majority of U.S. presidential candidates’ campaigns for the 2020 election are open to an email-based attack.
https://finance.yahoo.com/news/most-2020-u-presidential-campaigns-120000599.html

An unguarded Microsoft-hosted database contains sensitive information on nearly 80 million U.S. households — and it’s unclear who owns it.
https://www.engadget.com/2019/04/29/database-exposes-80-million-us-households/

Facebook agreed to take part in a study of how social media influences American elections, opening up its internal data to independent researchers.
https://www.niemanlab.org/2019/04/here-are-the-social-media-and-democracy-research-projects-facebook-is-giving-data-to/

Messaging company Slack warned it could be the target of large-scale cyber attacks ahead of its IPO filing.
https://securityboulevard.com/2019/04/slack-to-investors-we-might-be-the-target-of-organized-crime-nation-sponsored-hackers/

MOST PREVALENT MALWARE FILES April 25 – May 2, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: scan analysis
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

SHA 256: d05a8eaf45675b2e0cd6224723ededa92c8bb9515ec801b8b11ad770e9e1e7ed
MD5: 6372f770cddb40efefc57136930f4eb7
VirusTotal: scan analysis
Typical Filename: maftask.zip
Claimed Product: N/A
Detection Name: PUA.Osx.Adware.Gt32supportgeeks::tpd

Wildcard SSL