@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 09

@RISK: The Consensus Security Vulnerability Alert
February 27, 2020 – Vol. 20, Num. 09

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES February 20 – 27, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: New remote access tool shows connections to other RAT families
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: ObliqueRAT spreads via malicious documents
Description: Cisco Talos has observed a malware campaign that utilizes malicious Microsoft Office documents (maldocs) to spread a remote access trojan (RAT) we’re calling “ObliqueRAT.” These maldocs use malicious macros to deliver the second-stage RAT payload. Network-based detection, although important, should be combined with endpoint protections to combat this threat and provide multiple layers of security. According to Talos researchers, ObliqueRAT has connections to the adversaries behind the CrimsonRAT discovered last year.
Reference: https://blog.talosintelligence.com/2020/02/obliquerat-hits-victims-via-maldocs.html
Snort SIDs: 53152 – 53163

Title: Multiple vulnerabilities in Cisco Data Center Network Manager
Description: Cisco Data Center Network Manager contains a privilege escalation vulnerability and a cross-site request forgery vulnerability. Cisco disclosed the high-severity vulnerabilities late last week. In the case of the privilege escalation vulnerability, an attacker could exploit the Network Manager in a way that would allow them to interact with the API with administrator-level privileges. A successful exploit could allow the attacker to interact with the API with administrative privileges.
Reference:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-dcnm-priv-esc
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-dcnm-csrf
Snort SIDs: Snort Rule 53171 – 53176

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The KidsGuard surveillance app exfiltrated data from targeted devices to an unprotected cloud storage bucket.
https://techcrunch.com/2020/02/20/kidsguard-spyware-app-phones/

A vulnerability in Bluetooth software development kits leaves numerous medical devices and other internet-of-things devices open to attacks. https://www.wired.com/story/bluetooth-flaws-ble-internet-of-things-pacemakers/

Mexico’s economy ministry said it detected a cyber attack on its network over the weekend.
https://in.reuters.com/article/mexico-economy-cyberattack/mexicos-economy-ministry-hit-by-cyber-attack-idINKCN20J0FQ

American and British government agencies teamed up to formally blame Russia for a massive cyber attack on the country of Georgia last year; the attacks targeted web hosting providers, broadcasters, and numerous government, NGO, and business websites.
https://www.cnn.com/2020/02/20/politics/russia-georgia-hacking/index.html

Dell sold its RSA security business, including the popular RSA conference, to a private equity firm for $2 billion.
https://rcpmag.com/articles/2020/02/21/consortium-buys-rsa-from-dell.aspx?m=1

This year’s RSA Conference kicked off earlier this week. Here is a roundup of some of the major announcements made thus far.
https://www.csoonline.com/article/3527306/hottest-new-cybersecurity-products-at-rsa-conference-2020.html

French sporting goods chain Decathlon leaked the information of more than 123 million customers and employees on an unsecured Elasticsearch server.
https://www.infosecurity-magazine.com/news/sports-giant-decathlon-leaks-123/

Google released the latest version of its Chrome web browser, starting a rollback of third-party cookies. Chrome 80 also includes a new capability called ScrollToTextFragment, which security researchers worry could be exploited to expose sensitive information.
https://www.adweek.com/digital/new-deep-linking-feature-in-google-chrome-80-sparks-privacy-concerns/

The adversaries behind the DoppelPaymer ransomware launched a new site that they say will be used to publish the information and stolen data of victims who do not pay the requested extortion payment.
https://www.bleepingcomputer.com/news/security/doppelpaymer-ransomware-launches-site-to-post-victims-data/

MOST PREVALENT MALWARE FILES February 20 – 27, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: scan analysis
Typical Filename: eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 1460fd00cb6addf9806a341fee9c5ab0a793762d1d97dca05fa17467c8705af7
MD5: 88cbadec77cf90357f46a3629b6737e6
VirusTotal: scan analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Services
Detection Name: PUA.Win.File.2144flashplayer::tpd

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: mf2016341595.exe
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 08

@RISK: The Consensus Security Vulnerability Alert
February 20, 2020 – Vol. 20, Num. 08

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES February 13 – 20, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Snake ransomware zeroes in on industrial industries
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Snake/Ekans malware adds new functionality to go after ICS
Description: The Snake ransomware (otherwise known as “Ekans”) has added new capabilities aimed at going after industrial industries. Ekans first emerged in December, but now has a relationship with the MEGACORTEX ransomware that could allow it to spread quickly on ICS systems and even force some services to revert to manual operations. The malware’s code now includes direct references to HMI processes and historian clients that are commonly linked to ICS.
Reference: https://dragos.com/blog/industry-news/ekans-ransomware-and-ics-operations/
Snort SIDs: 53106, 53107

Title: Carrotbat malware, Syscon backdoor team up to target federal government
Description: An American federal agency was targeted in late January with a series of phishing emails utilizing a variant of the Carrotbat malware and the Syscon backdoor. Attackers used six unique email attachments in the campaign, all relating to the ongoing strained relationship between the U.S. and North Korea. Security researchers say these attackers are still active, despite the majority of their activity taking places over the summer.
Reference: https://unit42.paloaltonetworks.com/the-fractured-statue-campaign-u-s-government-targeted-in-spear-phishing-attacks/
Snort SIDs: 53129 – 53145

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

A vulnerability in a mobile app used by Israeli Prime Minister Benjamin Netanyahu exposed the data of all 6.5 million voters in the country.
https://www.nytimes.com/2020/02/10/world/middleeast/israeli-voters-leak.html

Several federal agencies teamed up last week to expose a massive hacking campaign by a state-sponsored North Korean actor.
https://www.cyberscoop.com/hidden-cobra-malware-north-korea-fbi-dhs-dod-virus-total/

Republicans in the Senate blocked three bills related to election security from being introduced to the full chamber.
https://www.msnbc.com/rachel-maddow-show/senate-gop-rejects-election-security-measures-yes-again-n1135221

Local government agencies in England had to resort to pen-and-paper operations after a ransomware attack.
https://nakedsecurity.sophos.com/2020/02/18/council-returns-to-using-pen-and-paper-after-cyberattack/

U.S. officials continue to trade barbs with Chinese tech company Huawei, as American leadership teased that it would end intelligence-sharing relationships with any countries that use Huawei’s 5G technology.
https://www.cnbc.com/2020/02/17/china-accuses-us-of-hypocrisy-over-huawei-says-it-spied-on-merkel.html

A popular WordPress plugin contains a vulnerability that could allow attackers to completely wipe more than 200,000 websites.
https://www.zdnet.com/article/bug-in-wordpress-plugin-can-let-hackers-wipe-up-to-200000-sites/

Security researchers are warning of a new espionage campaign by Iranian state-sponsored actors that’s targeted global companies.
https://www.clearskysec.com/fox-kitten/

Amazon’s Ring security service is considering changing its privacy settings after several negative stories around the company have emerged, as well as talks that Ring may share data with Facebook.
https://www.cbsnews.com/news/ring-facebook-google-personal-information-privacy-settings-change/

An unsigned piece of malware is targeting Linux system to eventually move onto WiFi adapters, USB hubs and laptop cameras.
https://eclypsium.com/2020/2/18/unsigned-peripheral-firmware/

MOST PREVALENT MALWARE FILES February 13 – 20, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 1460fd00cb6addf9806a341fee9c5ab0a793762d1d97dca05fa17467c8705af7
MD5: 88cbadec77cf90357f46a3629b6737e6
VirusTotal: scan analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Services
Detection Name: PUA.Win.File.2144flashplayer::tpd

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: scan analysis
Typical Filename: eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: 97d8ea6cee63296eaf0fa5d97a14898d7cec6fa49fee1bf77c015ca7117a2ba7
MD5: be52a2a3074a014b163096055df127a0
VirusTotal: scan analysis
Typical Filename: xme64-553.exe
Claimed Product: N/A
Detection Name: Win.Trojan.Coinminer::tpd

SHA 256: 9e9d85d9e29d6a39f58f4db3617526b92a5200225d41d0ab679a90c0167321b4
MD5: d45699f36a79b9d4ef91f5db1980d27b
VirusTotal: scan analysis
Typical Filename: profile-6.exe
Claimed Product: N/A
Detection Name: Win.Dropper.Zbot::222561.in02

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: mf2016341595.exe
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 07

@RISK: The Consensus Security Vulnerability Alert
February 13, 2020 – Vol. 20, Num. 07

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES February 6 – 13, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft patches 98 vulnerabilities in monthly security update
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: 12 critical vulnerabilities fixed in latest Microsoft Patch Tuesday
Description: Microsoft released its monthly security update today, disclosing vulnerabilities across many of its products and releasing corresponding updates. This month’s Patch Tuesday covers 98 vulnerabilities, 12 of which are considered critical and 84 that are considered important. There are also two bugs that were not assigned a severity. This month’s patches include updates to the Windows kernel, the Windows scripting engine and Remote Desktop Protocol, among other software and features. Microsoft also provided a critical advisory covering updates to Adobe Flash Player.
Reference: https://blog.talosintelligence.com/2020/02/microsoft-patch-tuesday-feb-2020.html
Snort SIDs: 48701, 48702, 53050 – 53056, 53061, 53072, 53073, 53079 – 53089

Title: Adobe release updates for Reader, Flash Player and more
Description: Adobe disclosed 42 new vulnerabilities this week as part of its monthly security update, 35 of which are considered critical. These updates include Acrobat Reader, Flash Player and other Adobe products. Most notable are two bugs in Flash Player and Adobe Framemaker that could allow an attacker to execute arbitrary code on the victim machine.
Reference: https://threatpost.com/adobe-security-update-critical-flash-framemaker-flaws/152782/
Snort SIDs: 52331, 52332

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The U.S. formally charged four members of the Chinese military for stealing millions of Americans’ personal information during a hack on credit reporting agency Equifax, one of the largest data breaches in history.
https://apnews.com/05aa58325be0a85d44c637bd891e668f

Chinese officials immediately refuted the charges and denied any involvement in the attack.
https://www.cbsnews.com/news/china-denies-responsibility-in-equifax-breach-after-doj-charges-four-military-members/

Government officials and security researchers are still unpacking the failures of an election results-reporting app used during the Iowa caucus. A delay in results is likely the result of many factors, including understaffing and flaws in the app.
https://arstechnica.com/information-technology/2020/02/the-iowa-caucuses-were-a-comedy-of-tech-errors-and-poor-planning/

It also appears members of an online forum may have attempted to disrupt the app with a distributed denial-of-service attack, clogging a phone line used to report results.
https://www.nbcnews.com/tech/security/clog-lines-iowa-caucus-hotline-posted-online-encouragement-disrupt-results-n1131521

A new report from the U.S. Government Accountability Office states that America’s cyber security agency is not equipped to properly handle the threats posed to the upcoming presidential election.
https://www.cnn.com/2020/02/06/politics/election-security-department-of-homeland-security/index.html

Corp.com, a domain said to have access to a large number of passwords, email and other proprietary data belonging to major organizations around the globe, is up for sale.
https://krebsonsecurity.com/2020/02/dangerous-domain-corp-com-goes-up-for-sale/

India is close to implementing a new set of cyber security regulations, which could have wide-ranging consequences for future policies in other countries.
https://www.wired.com/story/opinion-indias-data-protection-bill-threatens-global-cybersecurity/

A cyber attack shut down roughly 25 percent of Iran’s internet access last week for an hour, though the country touted how quickly it fended off the attack.
https://netblocks.org/reports/internet-shutdown-in-iran-following-reported-cyber-attack-18lJVDBa

Cisco patched five critical vulnerabilities in is Discovery Protocol that could allow attackers to remotely execute code or cause denial-of-service conditions on thousands of devices.
https://www.scmagazine.com/home/security-news/vulnerabilities/five-high-level-flaws-patched-in-cisco-discovery-protocol/

MOST PREVALENT MALWARE FILES February 6 – 13, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 1460fd00cb6addf9806a341fee9c5ab0a793762d1d97dca05fa17467c8705af7
MD5: 88cbadec77cf90357f46a3629b6737e6
VirusTotal: virus analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Services
Detection Name: PUA.Win.File.2144flashplayer::tpd

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: virus analysis
Typical Filename: eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: 97d8ea6cee63296eaf0fa5d97a14898d7cec6fa49fee1bf77c015ca7117a2ba7
MD5: be52a2a3074a014b163096055df127a0
VirusTotal: virus analysis
Typical Filename: xme64-553.exe
Claimed Product: N/A
Detection Name: Win.Trojan.Coinminer::tpd

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: virus analysis
Typical Filename: mf2016341595.exe
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: virus analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

Wildcard SSL