@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 30

@RISK: The Consensus Security Vulnerability Alert
July 25, 2019 – Vol. 19, Num. 30
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES July 18 – 25, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: AZORult trojan delivered via malicious YouTube links, supposed video game cheats
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Attackers spread AZORult trojan, attempts to steal passwords
Description: Attackers recently began spreading the AZORult trojan AZORult through a series of phony cheat codes for video games, such as “CounterStrike: Go and Player Unknown’s Battlegrounds. The attackers embedded links to the supposed cheats in YouTube videos and other social media sites. Once installed, the trojan attempts to steal users’ passwords. This Snort rule fires when AZORult attempts to make an outbound connection to its command and control server.
Reference: https://www.bleepingcomputer.com/news/security/fake-cs-go-pubg-rust-cheats-push-password-stealing-trojan/
Snort SIDs: 50771

Title: New protection rolled out for Microsoft vulnerability exploited in the wild
Description: Attackers continue to exploit a previously disclosed vulnerability in Windows’ win32k.sys component. The escalation of privilege bug, identified as CVE?2019?1132, was exploited in a series of targeted attacks in Eastern Europe. An APT installed espionage malware on victim machines through this bug. Two new Snort rules activate when a user attempts to corrupt a machine’s memory using this vulnerability.
Reference: https://www.welivesecurity.com/2019/07/10/windows-zero-day-cve-2019-1132-exploit/
Snort SIDs: 50734 – 50737

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Some Android phones are open to an exploit that could allow an attacker to listen in on any audio played over speakerphone using devices’ accelerometer.
https://threatpost.com/samsung-lg-android-spearphone-eavesdropping/146625/

A cloud hosting company that provides cloud-based QuickBooks accounting software said it was the victim of a ransomware attack last week, leading to some customers’ data becoming inaccessible.
https://krebsonsecurity.com/2019/07/quickbooks-cloud-hosting-firm-insynq-hit-in-ransomware-attack/

Credit reporting firm Equifax agreed to a settlement worth up to $700 million over a data breach in 2017, but security advocates and some lawmakers say the fine doesn’t go far enough.
https://www.wired.com/story/equifax-fine-not-enough/

Apple’s latest round of updates fixed a vulnerability in the Apple Watch’s Walkie Talkie app that could allow an attacker to listen in on users’ conversations.
https://arstechnica.com/gadgets/2019/07/apple-releases-ios-12-4-watchos-5-3-macos-10-14-6-and-more/

There are still 805,665 operating systems vulnerable to the highly publicized BlueKeep vulnerability, according to a new study.
https://www.bitsight.com/blog/industry-response-to-bluekeep-vulnerability

The National Security Agency plans to launch a new cybersecurity directorate later this year as part of a larger effort to align the U.S.’s offensive and defensive cyber capabilities. (Note: WSJ is behind a paywall.)
https://www.wsj.com/articles/nsa-forms-cybersecurity-directorate-under-more-assertive-u-s-effort-11563876005

U.S. Attorney General William Barr spoke out against encrypted data, saying that it could allow “criminals to operate with impunity.”
https://thehill.com/policy/technology/454292-barr-warns-encryption-allows-criminals-to-operate-with-impunity

MOST PREVALENT MALWARE FILES July 18 – 25, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 6dfaacd6f16cb86923f21217ca436b09348ee72b34849921fed2a17bddd59310
MD5: 7054c32d4a21ae2d893a1c1994039050
VirusTotal: scan analysis
Typical Filename: maftask.zip
Claimed Product: N/A
Detection Name: PUA.Osx.Adware.Advancedmaccleaner::tpd

SHA 256: e062f35810260a1406895acff447e412a8133380807ef3ddc91c70c01bd34b50
MD5: 5a315fdaa14ae98226de43940630b147
VirusTotal: scan analysis
Typical Filename: FYDUpdate.exe
Claimed Product: Minama
Detection Name: W32.E062F35810-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: scan analysis
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 46b241e3d33811f7364294ea99170b35462b4b5b85f71ac69d75daa487f7cf08
MD5: db69eaaea4d49703f161c81e6fdd036f
VirusTotal:scan analysis
Typical Filename: xme32-2141-gcc.exe
Claimed Product: N/A
Detection Name: W32.46B241E3D3-95.SBX.TG

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 29

@RISK: The Consensus Security Vulnerability Alert
July 11, 2019 – Vol. 19, Num. 29
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES July 11 – 18, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: High-profile vulnerabilities in Zoom leads to compromise of some Mac cameras
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Vulnerabilities in Zoom meeting software could turn on Mac cameras
Description: Two vulnerabilities — CVE-2019-13449 and CVE-2019-13450 — in the Zoom remote could allow an attacker to use a malicious website to automatically start a Zoom meeting and look in on a user’s Mac camera. While Zoom says it has mitigated the issue, users are also encouraged to ensure the Mac Zoom app is up to date and to disable the setting that allows Zoom to automatically turn on the machine’s camera when joining a meeting. New SNORT(R) rules fire when they detect a file containing Zoom client information trying to disclose sensitive information.
Reference: https://www.theverge.com/2019/7/8/20687014/zoom-security-flaw-video-conference-websites-hijack-mac-cameras
Snort SIDs: 50724 – 50729

Title: Anubis malware returns to haunt Android users
Description: Researchers at Trend Micro recently discovered more than 17,400 new samples of the Android malware. Anubis has targeted several different banking apps on Android stores, installing malicious espionage and banking trojan capabilities onto users’ mobile devices. The actor behind Anubis has been active for at least 12 years, constantly making updates and adding new features. All four of these rules fire when Anubis attempts to make an outbound connection to a command and control (C2) server.
Reference: https://blog.trendmicro.com/trendlabs-security-intelligence/anubis-android-malware-returns-with-over-17000-samples/
Snort SIDs: 50734 – 50737

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The group behind the infamous GandCrab ransomware may have regrouped and started distributing a new malware strain known as “REvil.”
https://krebsonsecurity.com/2019/07/is-revil-the-new-gandcrab-ransomware/

More than 300 Californian cities have access to the database of Palantir, a surveillance and data-mining company, primarily to provide information to their police departments.
https://www.vice.com/en_us/article/neapqg/300-californian-cities-secretly-have-access-to-palantir

A digital rights nonprofit filed a lawsuit against AT&T and two data aggregators over the sale of cellular customers’ location data.
https://www.cnet.com/news/at-t-hit-with-lawsuit-over-sale-of-customers-location-data/

Oracle’s latest quarterly security update contained fixes for more than 300 vulnerabilities, including nine bugs in Java that are remotely exploitable without authentication.
https://adtmag.com/articles/2019/07/16/oracle-summer-cpu.aspx

Facebook reportedly agreed on a $5 billion settlement with the U.S. Federal Trade Commission centered around the Cambridge Analytica scandal. However, some privacy advocates say the punishment doesn’t go far enough.
https://thehill.com/policy/technology/453192-critics-slam-5-billion-facebook-fine-as-weak

Apple disabled the popular walkie talkie service on its Watches due to a vulnerability that could allow an attacker to remotely secretly listen in on a user’s iPhone.
https://techcrunch.com/2019/07/10/apple-disables-walkie-talkie-app-due-to-vulnerability-that-could-allow-iphone-eavesdropping/

Threat actors have recently begun targeting educational facilities in wealthier areas with malware, due to the fact that they hold a large amount of data and are more likely to have the means to pay extortion payments.
https://www.apnews.com/4db421064ca84bcfad9fa195b7b41384

Cisco Talos recently identified a large number of ongoing malware distribution campaigns linked to a threat actor called “SWEED,” including such notable malware as Formbook, Lokibot and Agent Tesla.
https://blog.talosintelligence.com/2019/07/sweed-agent-tesla.html

MOST PREVALENT MALWARE FILES July 11 – 18, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: scan analysis
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 46b241e3d33811f7364294ea99170b35462b4b5b85f71ac69d75daa487f7cf08
MD5: db69eaaea4d49703f161c81e6fdd036f
VirusTotal: scan analysis
Typical Filename: xme32-2141-gcc.exe
Claimed Product: N/A
Detection Name: W32.46B241E3D3-95.SBX.TG

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: scan analysis
Typical Filename: Eter.exe
Claimed Product: N/A
Detection Name: W32.WNCryLdrA:Trojan.22ht.1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 28

@RISK: The Consensus Security Vulnerability Alert
July 11, 2019 – Vol. 19, Num. 28
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES July 4 – 11, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft discloses 16 critical vulnerabilities as part of monthly security update
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft Patch Tuesday
Description: Microsoft released its monthly security update this week, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 77 vulnerabilities, 16 of which are rated “critical,” 60 that are considered “important” and one “moderate.” This month’s security update covers security issues in a variety of Microsoft’s products, including the Chakra scripting engine, Internet Explorer and the Windows Server DHCP service.
Reference: https://blog.talosintelligence.com/2019/07/microsoft-patch-tuesday-july-2019.html
Snort SIDs: 45142, 45143, 46548, 46549, 49380, 49381, 50198, 50199, 50662 – 50683

Title: Cisco warns of three critical vulnerabilities in DNA Center
Description: Cisco released fixes for three critical bugs in its DNA Center last week. Two of the vulnerabilities — which both have a CVSS score of 9.8 out of 10 — involve Cisco Data Center Network manager. The flaws could allow an attacker to gain a valid session cookie or create arbitrary files on the victim machine’s underlying Cisco Data Center Network Manager (DCNM).
Reference: https://www.networkworld.com/article/3405901/cisco-sounds-warning-on-3-critical-security-patches-for-dna-center.html
Snort SIDs: 50622, 50637, 50650 – 50653

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Microsoft researchers uncovered a new fileless malware campaign called “Astaroth” that runs system tools through a complex attack chain to evade detection.
https://www.microsoft.com/security/blog/2019/07/08/dismantling-a-fileless-campaign-microsoft-defender-atp-next-gen-protection-exposes-astaroth-attack/

A recent study found 28 percent of all companies in the U.K. were hit with ransomware in 2018, a slight dip from 2017, but still larger than the total in 2016.
https://www.infosecurity-magazine.com/news/ransomware-hits-over-a-quarter-of/

The European Union fined British Airways the equivalent of US $205 million for a security breach last year when 500,000 customers had their personal information stolen.
https://www.bbc.com/news/business-48905907

An outage on Facebook and Instagram revealed how the social media platforms’ AI assigns tags to users’ photos.
https://www.theverge.com/2019/7/3/20681231/facebook-outage-image-tags-captions-ai-machine-learning-revealed

The Maryland Department of Labor warned 78,000 customers that their personal information may have been accessed in a data breach earlier this year.
https://www.baltimoresun.com/business/bs-bz-department-of-labor-hacked-20190705-story.html

Apple patched a bug in iMessage that could allow an attacker to completely brick a device if they sent a specific string of characters in a message.
https://www.mic.com/p/imessage-bug-that-bricks-iphones-was-discovered-by-google-researchers-but-apple-has-a-fix-18174449

Immigration and Customs Enforcement officials and the FBI are mining driver’s license databases using facial recognition technology without motorists’ knowledge.
https://www.nytimes.com/2019/07/07/us/politics/ice-drivers-licenses-facial-recognition.html

MOST PREVALENT MALWARE FILES July 4 – 11, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 64f3633e009650708c070751bd7c7c28cd127b7a65d4ab4907dbe8ddaa01ec8b
MD5: 42143a53581e0304b08f61c2ef8032d7
VirusTotal: scan analysis
Typical Filename: N/A
Claimed Product: JPMorganChase Instructions SMG 82749206.pdf
Detection Name: Pdf.Phishing.Phishing::malicious.tht.talos

SHA 256: 46b241e3d33811f7364294ea99170b35462b4b5b85f71ac69d75daa487f7cf08
MD5: db69eaaea4d49703f161c81e6fdd036f
VirusTotal: scan analysis
Typical Filename: xme32-2141-gcc.exe
Claimed Product: N/A
Detection Name: W32.46B241E3D3-95.SBX.TG

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b.bin
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

Wildcard SSL