@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 03

@RISK: The Consensus Security Vulnerability Alert
January 16, 2020 – Vol. 20, Num. 03

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES January 9 – 16, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft Patch Tuesday includes update to crucial cryptography features
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft patches 49 vulnerabilities as part of Patch Tuesday
Description: Microsoft released its monthly security update today, disclosing vulnerabilities across many of its products and releasing corresponding updates. Patch Tuesday covers 49 vulnerabilities, eight of which are considered critical. This month’s security update is particularly important for its disclosure of two vulnerabilities related to a core cryptographic component in all versions of Windows. CVE-2020-0601 could allow an attacker to use cryptography to sign a malicious executable, making the file appear as if it was from a trusted source. The victim would have no way of knowing if the file was malicious. Cyber security reporter Brian Krebs says the vulnerability is so serious, Microsoft secretly deployed a patch to branches of the U.S. military prior to today.
Reference: https://krebsonsecurity.com/2020/01/cryptic-rumblings-ahead-of-first-2020-patch-tuesday/
Snort SIDs: 52593 – 51596, 52604, 52605

Title: ZeroCleare wiper malware deployed on oil refinery
Description: ZeroCleare, a wiper malware connected to an Iranian hacker group, was recently deployed against a national oil refinery in Bahrain. An upgraded version has been spotted in the wild, according to security researchers, which can delete files off infected machines. The latest attacks match previous attacks using this malware family, which have gone after other targets connected to Saudi Arabia. Concerns over Iranian cyber attacks have spiked since the U.S. killed a high-profile Iranian general in a drone strike.
Reference: https://www.zdnet.com/article/new-iranian-data-wiper-malware-hits-bapco-bahrains-national-oil-company/
Snort SIDs: 52572 – 52581

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Thousands of medical images, including X-rays and CT scans, are publicly exposed to anyone with an internet connection and the required app. Despite warnings from security researchers, doctors and hospitals have not changed their storage practices.
https://techcrunch.com/2020/01/10/medical-images-exposed-pacs/

Ring says it fired multiple employees for violating the company’s policies and viewing users’ home camera recordings.
https://www.theverge.com/2020/1/8/21057366/ring-fired-four-employees-senator-wyden-amazon

Apple continues to deny requests from the FBI to unlock iPhones connected to criminal investigations, most recently one used by a Saudi Arabian who shot multiple people at a naval base last year.
https://threatpost.com/apple-denies-fbi-request-to-unlock-shooters-iphone-again/151797/

A buggy Facebook update mistakenly exposed the managers of certain groups who were supposed to be kept anonymous.
https://www.wired.com/story/facebook-bug-page-admins-edit-history-doxxing/

The United States Cybersecurity and Infrastructure Security Agency is urging Mozilla Firefox users to update the web browser as soon as possible after attackers were spotted exploiting a remote code execution vulnerability in the wild.
https://www.macrumors.com/2020/01/10/mozilla-firefox-update-vulnerability/

Foreign currency exchange service Travelex is still recovering from a ransomware attack, affecting major banks such as RBS and Barclays.
https://www.bbc.com/news/business-51097470

The Travelex attack prompted the U.S. government to remind users to update their VPN services immediately, as the attackers in the Travelex case exploited a vulnerability first disclosed in April.
https://www.forbes.com/sites/daveywinder/2020/01/13/us-government-critical-security-alert-upgrade-vpn-or-expect-continued-cyber-attacks/#3293b1c46f70

Democratic leaders in Iowa say they will use a mobile app to report primary election results despite concerns raised by security researchers.
https://www.npr.org/2020/01/14/795906732/despite-election-security-fears-iowa-caucuses-will-use-new-smartphone-app

MOST PREVALENT MALWARE FILES January 9 – 16, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 1c3ed460a7f78a43bab0ae575056d00c629f35cf7e72443b4e874ede0f305871
MD5: c2406fc0fce67ae79e625013325e2a68
VirusTotal: scan analysis
Typical Filename: SegurazoIC.exe
Claimed Product: Digital Communications Inc.
Detection Name: PUA.Win.Adware.Ursu::95.sbx.tg

SHA 256: d73ea76f6f07f96b337335213418b58e3fbc7e4b519fec0ef3fbd19c1d335d81
MD5: 5142c721e7182065b299951a54d4fe80
VirusTotal: scan analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Service
Detection Name: PUA.Win.Adware.Flashserv::1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: mf2016341595.exe
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

SHA 256: da231330efd623bc7d116ed233828be88951b9df7cc889e747d31279bdf2c2a0
MD5: 4a4ee4ce27fa4525be327967b8969e13
VirusTotal: scan analysis
Typical Filename: 4a4ee4ce27fa4525be327967b8969e13.exe
Claimed Product: N/A
Detection Name: PUA.Win.File.Coinminer::tpd

Wildcard SSL