@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 04

@RISK: The Consensus Security Vulnerability Alert
January 23, 2020 – Vol. 20, Num. 04

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES January 16 – 23, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft Patch Tuesday includes update to crucial cryptography features
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft cryptography vulnerability lingers after Patch Tuesday
Description: The U.S. National Security Agency released a warning late last week, urging users to update their Microsoft products as soon as possible to fix a vulnerability in its cryptographic certificate-signing function. Attackers could use this bug to sign a program, and make it appear as if it is from a trusted source, without the user ever knowing about the adversary’s actions. A security researcher was even able to create a proof of concept “Rick Rolling” the NSA’s website to display a popular internet meme. The NSA’s statement says that it believes “the vulnerability to be severe and that sophisticated cyber actors will understand the underlying flaw very quickly and, if exploited, would render the previously mentioned platforms as fundamentally vulnerable.”
Reference: https://securityboulevard.com/2020/01/nsa-microsoft-releases-patch-to-fix-latest-windows-10-vulnerability/
Snort SIDs: 52617 – 52619

Title: Emotet continues to grow, spike in spam to start off 2020
Description: Emotet continues to infect individuals and organizations all over the world, but Cisco Talos recently discovered a new relationship between Emotet and the .mil (U.S. military) and .gov (U.S./state government) top-level domains (TLDs). When Emotet emerged from its summer vacation back in mid-September 2019, relatively few outbound emails were seen directed at the .mil and .gov TLDs. But sometime in the past few months, Emotet was able to successfully compromise one or more persons working for or with the U.S. government. As a result of this, Talos saw a rapid increase in the number of infectious Emotet messages directed at the .mil and .gov TLDs in December 2019.
Reference: https://blog.talosintelligence.com/2020/01/stolen-emails-reflect-emotets-organic.html
Snort SIDs: 51967-51971, 52029, additional coverage pending

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

A group of American lawmakers is asking the Federal Trade Commission to look into a financial data company that they say is selling individuals’ personal information to third parties without clearly informing them first.
https://www.vice.com/en_us/article/939bja/lawmakers-say-financial-giant-envestnet-has-been-selling-user-data-without-telling-them

Little-known facial recognition startup Clearview AI has already partnered with law enforcement agencies across the globe to provide them access to more than 3 billion photos, which security experts warn could lead to weaponization.
https://www.nytimes.com/2020/01/18/technology/clearview-privacy-facial-recognition.html

Equifax settled a class-action lawsuit over a massive data breach in 2017 for $380.5 million.
https://threatpost.com/equifax-settles-class-action-lawsuit/151873/

The FBI seized the domain for WeLeakInfo, a website purporting to sell thousands of stolen credentials, while international police arrested two men in Europe connected to the site.
https://www.npr.org/2020/01/17/797282149/fbi-seizes-website-suspected-of-selling-access-to-billions-of-pieces-of-stolen-d

Citrix released a patch for a critical vulnerability in its VPN services on Jan. 19, just as security researchers discovered attackers exploiting the bug in the wild.
https://arstechnica.com/information-technology/2020/01/as-attacks-begin-citrix-ships-patch-for-vpn-vulnerability/

A new survey from NPR and PBS found that Americans are most worried about the spread of misinformation during the 2020 presidential election, ranking ahead of foreign interference.
https://www.pbs.org/newshour/politics/social-media-disinformation-leads-election-security-concerns-poll-finds

Identical bills introduced in the House and Senate would require the federal government to appoint cybersecurity leaders of each state in the U.S., with the hopes of increasing information sharing and reducing incident response times.
https://www.infosecurity-magazine.com/news/us-state-cybersecurity-leader-act/

A new variant of the FTCODE ransomware includes the ability to steal users’ passwords to their web browser login and email.
https://www.zscaler.com/blogs/research/ftcode-ransomware–new-version-includes-stealing-capabilities

MOST PREVALENT MALWARE FILES January 16 – 23, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: scan analysis
Typical Filename: eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: 1c3ed460a7f78a43bab0ae575056d00c629f35cf7e72443b4e874ede0f305871
MD5: c2406fc0fce67ae79e625013325e2a68
VirusTotal: scan analysis
Typical Filename: SegurazoIC.exe
Claimed Product: Digital Communications Inc.
Detection Name: PUA.Win.Adware.Ursu::95.sbx.tg

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: c0cdd2a671195915d9ffb5c9533337db935e0cc2f4d7563864ea75c21ead3f94
MD5: 7c38a43d2ed9af80932749f6e80fea6f
VirusTotal: scan analysis
Typical Filename: xme64-520.exe
Claimed Product: N/A
Detection Name: PUA.Win.File.Coinminer::1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: mf2016341595.exe
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

Wildcard SSL