@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 13

@RISK: The Consensus Security Vulnerability Alert
March 26, 2020 – Vol. 20, Num. 13

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES March 19 – March 26, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft patches more than 100 vulnerabilities in monthly update
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Cisco patches high-severity vulnerabilities in some routers
Description: Cisco disclosed five vulnerabilities in its SD-WAN software, three of which are considered high severity. The security flaws leave several products open to exploitation, including some routers and network management systems. CVE-2020-3266 is the most severe of all with a CVSS score of 7.8. A local attacker could exploit the CLI utility in SD-WAN to inject arbitrary commands with root privileges. The company says there are no workarounds as of the release of these exploits, so users are encouraged to patch as soon as possible.
Reference: https://www.networkworld.com/article/3533550/cisco-warns-of-five-sd-wan-security-weaknesses.html
Snort SIDs: 53481 – 53483

Title: Intel Raid Web Console 3 denial-of-service bugs
Description: The Intel RAID Web Console 3’s web API contains two denial-of-service vulnerabilities. The Raid Web Console is a web-based application that provides several configuration functions for the Intel RAID line of products, which includes controllers and storage expanders. The console monitors, maintains and troubleshoots these products. An attacker could exploit both these bugs by sending a malicious POST request to the API.
Reference: https://blog.talosintelligence.com/2020/03/vulnerability-spotlight-intel-raid-web-march-2020.html
Snort SIDs: 51652, 51684

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The World Health Organization says it has seen an increasing in attempted cyber attacks against the organization as it continues to address the worldwide COVID-19 pandemic.
https://globalnews.ca/news/6720754/coronavirus-who-cyberattack-hackers/

A hospital in France says it also had to fend off a cyber intrusion this week.
https://www.bloomberg.com/news/articles/2020-03-23/paris-hospitals-target-of-failed-cyber-attack-authority-says

Apps that claim to help users track the spread of COVID-19 are actually taking advantage of users, compromising their camera, photo storage and location.
https://www.cnet.com/news/fake-coronavirus-tracking-apps-are-really-malware-that-stalks-its-users/

Attackers are using an open redirect to the U.S. Department of Health and Human Services to push malware payloads onto victims’ devices using phishing emails.
https://www.bleepingcomputer.com/news/security/hhsgov-open-redirect-used-by-coronavirus-phishing-to-spread-malware/

A prominent law firm in the U.K. warned lawyers to disable their smart home devices like Google Home and Amazon Alexa so that they do not record confidential calls with clients as more employees begin working from home.
https://www.bloomberg.com/news/articles/2020-03-20/locked-down-lawyers-warned-alexa-is-hearing-confidential-calls?sref=eTJxxXf2

Israel’s government beefed up its surveillance powers, announcing a plan to track the location and text messages of individuals who test positive for COVID-19
https://www.npr.org/2020/03/19/818327945/israel-begins-tracking-and-texting-those-possibly-exposed-to-the-coronavirus

Researchers discovered a password for users to recover their ransomed information if they are infected with the fast-spreading CovidLock Android ransomware.
https://www.scmagazine.com/home/security-news/news-archive/coronavirus/password-found-to-rescue-victims-of-malicious-covid-19-tracker-app/

Financial technology company Finastra had to pause many of its operations over the weekend after the company said it found an intrusion on its network.
https://krebsonsecurity.com/2020/03/security-breach-disrupts-fintech-firm-finastra/

The movement and travel restrictions over COVID-19 is affecting how American intelligence officials do their jobs and has largely halted in-person espionage operations.
https://time.com/5806522/coronavirus-intelligence-networks/

MOST PREVALENT MALWARE FILES March 19 – March 26, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: a545df34334b39522b9cc8cc0c11a1591e016539b209ca1d4ab8626d70a54776
MD5: 5d34464531ddbdc7b0a4dba5b4c1cfea
VirusTotal: scan analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Service
Detection Name: PUA.Win.Adware.Flashserv::in03.talos

SHA 256: 8e0aea169927ae791dbafe063a567485d33154198cd539ee7efcd81a734ea325
MD5: 5fb477098fc975fd1b314c8fb0e4ec06
VirusTotal: scan analysis
Typical Filename: upxarch.exe
Claimed Product: N/A
Detection Name: Win.Dropper.Ranumbot::in07.talos

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: scan analysis
Typical Filename: Eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 46f2f4815d25bf313c08880f3b0a23fb541ae74344371867f58b64d1d488a02b
MD5: b70431ab7b13034e9d25edba5c5436d5
VirusTotal: scan analysis
Typical Filename: FOC invoices_pdf.gz.xlsx
Claimed Product: N/A
Detection Name: W32.46F2F4815D-100.SBX.TG

@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 12

@RISK: The Consensus Security Vulnerability Alert
March 19, 2020 – Vol. 20, Num. 12

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES March 12 – March 19, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft patches more than 100 vulnerabilities in monthly update
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Parallax malware-for-sale increasingly spread through spam
Description: The Parallax remote access trojan has been increasingly seen in spam emails as it becomes publicly available on hacker forums. The malware-as-a-service costs roughly $65 a month. Attackers attempt to use the RAT to gain access to a victim’s machine, and then steal their login credentials and files and execute code. Users are recommended to be vigilant for phony emails that may contain malicious links pointing to a Parallax download.
Reference: https://www.bleepingcomputer.com/news/security/parallax-rat-common-malware-payload-after-hacker-forums-promotion/
Snort SIDs: 53437 – 53440

Title: Zoho ManageEngine contains remote code execution vulnerability, being exploited in the wild
Description: Attackers are exploiting a remote code execution vulnerability in Zoho ManageEngine in the wild. The bug, identified as CVE-2020-10189, could allow an attacker to deserialize data and then execute arbitrary code on the victim machine with SYSTEM or root privileges. One security researcher discovered 2,300 unprotected instances utilizing ManageEngine.
Reference: https://www.helpnetsecurity.com/2020/03/10/cve-2020-10189/
Snort SIDs: 53433 – 53435

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The COVID-19 pandemic has attackers looking to capitalize on current events, specifically spreading a popular map app that claims to show where there are new virus cases.
https://arstechnica.com/information-technology/2020/03/the-internet-is-drowning-in-covid-19-related-malware-and-phishing-scams/

More workers across the globe are also staying home to as part of “social distancing,” which leaves large organizations open to cyber attacks. Here are some tips for staying safe online while working remotely.
https://www.zdnet.com/article/working-from-home-cybersecurity-tips-for-remote-workers/

The US Department of Health and Human Services suffered a cyber attack earlier this week as the government scrambled to respond to COVID-19.
https://www.bloomberg.com/news/articles/2020-03-16/u-s-health-agency-suffers-cyber-attack-during-covid-19-response

Microsoft released an out-of-band security update for a vulnerability in SMBv3 that could allow attackers to connect to remote systems while SMB is enabled.
https://www.zdnet.com/article/microsoft-patches-smbv3-wormable-bug-that-leaked-earlier-this-week/

The US Senate passed a 77-day extension of it surveillance powers, which allows them to carry out “roving” wiretaps and other actions, though leaders promise they will use that time to make changes to the policy.
https://thehill.com/policy/national-security/487910-senate-clears-77-day-extension-of-surveillance-powers

US Congress is working on a bill that would essentially allow lawmakers to bypass end-to-end encryption, though it has largely gone unnoticed during the COVID-19 outbreak.
https://www.theverge.com/interface/2020/3/12/21174815/earn-it-act-encryption-killer-lindsay-graham-match-group

A new bill in the US Senate would ban the Chinese-developed app TikTok from federal workers’ mobile devices.
https://www.politico.com/news/2020/03/12/senate-bill-would-ban-tiktok-on-federal-employees-work-phones-126727

A new strain of Android malware known as “Cookiethief” is stealing users’ Facebook credentials.
https://www.darkreading.com/new-android-malware-strain-sneaks-cookies-from-facebook/d/d-id/1337304

MOST PREVALENT MALWARE FILES March 12 – March 19, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 8e0aea169927ae791dbafe063a567485d33154198cd539ee7efcd81a734ea325
MD5: 5fb477098fc975fd1b314c8fb0e4ec06
VirusTotal: scan analysis
Typical Filename: upxarch.exe
Claimed Product: N/A
Detection Name: Win.Dropper.Ranumbot::in07.talos

SHA 256: 1460fd00cb6addf9806a341fee9c5ab0a793762d1d97dca05fa17467c8705af7
MD5: 88cbadec77cf90357f46a3629b6737e6
VirusTotal: scan analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Services
Detection Name: PUA.Win.File.2144flashplayer::tpd

SHA 256: 1bbcd367a317af33aee72ae06f5f38067f27b27a0f321b54325cfb0f7431ebe7
MD5: 06fad4d91f0e79143d1270ad0b1fce3f
VirusTotal: scan analysis
Typical Filename: set-up.exe
Claimed Product: uTorrent
Detection Name: W32.1BBCD367A3-100.SBX.VIOC

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: scan analysis
Typical Filename: Eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: 64f3633e009650708c070751bd7c7c28cd127b7a65d4ab4907dbe8ddaa01ec8b
MD5: 42143a53581e0304b08f61c2ef8032d7
VirusTotal: scan analysis
Typical Filename: myfile.exe
Claimed Product: N/A
Detection Name: Pdf.Phishing.Phishing::malicious.tht.talos

@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 11

@RISK: The Consensus Security Vulnerability Alert
March 12, 2020 – Vol. 20, Num. 11

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES March 5 – March 12, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft patches more than 100 vulnerabilities in monthly update
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft Patch Tuesday includes 25 critical vulnerabilities
Description: Microsoft released its monthly security update today, disclosing vulnerabilities across many of its products and releasing corresponding updates. This month’s Patch Tuesday covers 117 vulnerabilities, 25 of which are considered critical. There is also one moderate vulnerability and 91 that are considered important. This month’s patches include updates to Microsoft Media Foundation, the GDI+ API and Windows Defender, among others.
Reference: https://blog.talosintelligence.com/2020/03/microsoft-patch-tuesday-march-2020.html
Snort SIDs: 52213, 52214, 53402 – 53409, 53414 – 53419, 53420 – 53424

Title: State-sponsored groups exploit bug in Microsoft Exchange servers
Description: The U.S. Department of Defense warned that multiple state-sponsored actors are exploiting a vulnerability in Microsoft Exchange servers. The bug was disclosed and patched in February, but many users out there have not updated their software. Attackers can send malicious, specially crafted requests to the Exchange control panel. The vulnerability allows adversaries to change serialized data to be unserialized, which allows them to run malicious code on the server’s backend at the system level.
Reference: https://www.zdnet.com/article/multiple-nation-state-groups-are-hacking-microsoft-exchange-servers/
Snort SIDs: 53380 – 53383

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Microsoft says it assisted in taking down the Necurs botnet, which has infected millions of machines over the past eight years.
https://blogs.microsoft.com/on-the-issues/2020/03/10/necurs-botnet-cyber-crime-disrupt/

The U.S., U.K. and Estonia formally condemned Russia’s alleged involvement in cyber attacks against the country of Georgia’s government in front of the U.N. Security Council, the first time a cyber attack has ever been brought up in front of the influential group of nations.
https://www.foxnews.com/world/us-uk-estonia-call-out-russia-cyber-attacks-against-georgia

Several security-related conferences are either postponing or canceling their events due to concerns over the COVID-19 disease, including Kaspersky’s SAS and Black Hat Asia.
https://www.zdnet.com/article/a-list-of-security-conferences-canceled-or-postponed-due-to-coronavirus-concerns/

Newly released documents and reports paint a broader picture of why a deal between the U.S. government and an influential Swiss cyber security company fell apart in the 1950s.
https://www.washingtonpost.com/national-security/as-the-us-spied-on-the-world-the-cia-and-nsa-bickered/2020/03/06/630a4e72-5365-11ea-b119-4faabac6674f_story.html

Nearly all Intel CPUs and chipsets made over the past five years contain an unfixable security flaw that could allow attackers to execute malicious code on victim machines with the highest possible level of credentials.
https://arstechnica.com/information-technology/2020/03/5-years-of-intel-cpus-and-chipsets-have-a-concerning-flaw-thats-unfixable/

A vulnerability in Apple’s iOS and MacOS’ kernels could allow adversaries to use the AirDrop feature to remotely dump physical memory, without requiring any user interaction. The bug has been patched since it was disclosed by Google’s Project Zero.
https://bugs.chromium.org/p/project-zero/issues/detail?id=1982

New research from an antivirus testing firm discovered that the detection software on the Google Play store is not as effective at defending against malicious apps as advertised.
https://news.softpedia.com/news/you-d-better-not-count-on-google-play-protect-to-block-android-malware-529404.shtml

Members of the U.S. Senate were scheduled to be briefed on election security Tuesday afternoon, though the acting director of national intelligence was not expected to be in attendance.
https://www.cbsnews.com/news/administration-officials-brief-members-of-congress-on-election-security/

The FBI arrested a man they believe is behind the website deer.io, a popular site for adversaries to buy and sell stolen user credentials for online stores and services.
https://krebsonsecurity.com/2020/03/fbi-arrests-alleged-owner-of-deer-io-a-top-broker-of-stolen-accounts/

MOST PREVALENT MALWARE FILES March 5 – March 12, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: scan analysis
Typical Filename: eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: 537056acb77c9c65e1beb3518e158eb6cc8c49616687621f00942befaf012274
MD5: aa9bb66a406b5519e2063a65479dab90
VirusTotal: scan analysis
Typical Filename: output.148937912.txt
Claimed Product: N/A
Detection Name: Win.Dropper.Generic::vv

SHA 256: c0cdd2a671195915d9ffb5c9533337db935e0cc2f4d7563864ea75c21ead3f94
MD5: 7c38a43d2ed9af80932749f6e80fea6f
VirusTotal: scan analysis
Typical Filename: wup.exe
Claimed Product: N/A
Detection Name: PUA.Win.File.Coinminer::1201

SHA 256: 1460fd00cb6addf9806a341fee9c5ab0a793762d1d97dca05fa17467c8705af7
MD5: 88cbadec77cf90357f46a3629b6737e6
VirusTotal: scan analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Services
Detection Name: PUA.Win.File.2144flashplayer::tpd

Wildcard SSL