@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 18

@RISK: The Consensus Security Vulnerability Alert
May 2, 2019 – Vol. 19, Num. 18
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES April 25 – May 2, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Attackers exploiting Oracle vulnerability in the wild
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Oracle vulnerability opens users to remote code execution attacks
Description: Oracle released an out-of-band pouch for WebLogic servers that could allow an attacker to carry out remote code execution attacks. Security researchers discovered the bug being exploited earlier this month by attackers in the wild. Oracle assigned the bug CVE-2019-2725 and gave it a CVSS score of 9.8/10, highlighting how serious the issue is. WebLogix server owners are urged to update as soon as possible.
Reference: https://www.zdnet.com/article/new-oracle-weblogic-zero-day-discovered-in-the-wild/
Snort SIDs: 49942, 49943

Title: JasperLoader targets Europe with Gootkit banking trojan
Description: A loader known as “JasperLoader” has been increasingly active over the past few months and is currently being distributed via malicious spam campaigns primarily targeting central European countries, with a particular focus on Germany and Italy. JasperLoader employs a multi-stage infection process that features several obfuscation techniques that make analysis more difficult. It appears that this loader was designed with resiliency and flexibility in mind, as evidenced in later stages of the infection process.
Reference: https://blog.talosintelligence.com/2019/04/jasperloader-targets-italy.html
Snort SIDs: 49914, 49915

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Docker says an attacker breached one of its Hub databases and could have stolen sensitive information from nearly 190,000 accounts.
https://motherboard.vice.com/en_us/article/7xgbzb/docker-hub-breach-hackers-stole-private-keys-tokens

Norwegian aluminum producer Norsk Hydro said a ransomware attack earlier this year cost the company the equivalent of $52 million in the first quarter.
https://www.reuters.com/article/norsk-hydro-outlook/update-1-norsk-hydro-expects-cyber-attack-costs-of-nearly-52-mln-in-q1-idUSL5N22C12R

Apple removed several parental control apps from its app store due to what the company called “highly invasive” mobile device management software.
https://www.securityweek.com/apple-claims-parental-control-apps-removed-due-use-mdm

A recent study found that the vast majority of U.S. presidential candidates’ campaigns for the 2020 election are open to an email-based attack.
https://finance.yahoo.com/news/most-2020-u-presidential-campaigns-120000599.html

An unguarded Microsoft-hosted database contains sensitive information on nearly 80 million U.S. households — and it’s unclear who owns it.
https://www.engadget.com/2019/04/29/database-exposes-80-million-us-households/

Facebook agreed to take part in a study of how social media influences American elections, opening up its internal data to independent researchers.
https://www.niemanlab.org/2019/04/here-are-the-social-media-and-democracy-research-projects-facebook-is-giving-data-to/

Messaging company Slack warned it could be the target of large-scale cyber attacks ahead of its IPO filing.
https://securityboulevard.com/2019/04/slack-to-investors-we-might-be-the-target-of-organized-crime-nation-sponsored-hackers/

MOST PREVALENT MALWARE FILES April 25 – May 2, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: scan analysis
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

SHA 256: d05a8eaf45675b2e0cd6224723ededa92c8bb9515ec801b8b11ad770e9e1e7ed
MD5: 6372f770cddb40efefc57136930f4eb7
VirusTotal: scan analysis
Typical Filename: maftask.zip
Claimed Product: N/A
Detection Name: PUA.Osx.Adware.Gt32supportgeeks::tpd

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 17

@RISK: The Consensus Security Vulnerability Alert
April 25, 2019 – Vol. 19, Num. 17
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES April 17 – 24, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Sea Turtle campaign targets well-known DNSs
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Sea Turtle campaign highlights dangers of DNS hijacking
Description: Cisco Talos discovered a new cyber threat campaign called “Sea Turtle,” which is targeting public and private entities, including national security organizations, located primarily in the Middle East and North Africa. The ongoing operation likely began as early as January 2017 and has continued through the first quarter of 2019. The investigation revealed that at least 40 different organizations across 13 different countries were compromised during this campaign. Talos assesses with high confidence that this activity is being carried out by an advanced, state-sponsored actor that seeks to obtain persistent access to sensitive networks and systems.
Reference: https://blog.talosintelligence.com/2019/04/seaturtle.html
Snort SIDs: 2281, 31975 – 31978, 31985, 32038, 32039, 32041 – 32043, 32069, 32335, 32336, 41909, 41910, 43424 – 43432, 44531, 46897, 46316

Title: Cisco discloses 31 vulnerabilities, including some critical
Description: Cisco released advisories for 31 vulnerabilities last week, including “critical” patches for its IOS and IOS XE Software Cluster Management and IOS software for the Cisco ASR 9000 series of routers. Other vulnerabilities also deal with Cisco Wireless LAN Controllers. If unpatched, an attacker could exploit these vulnerabilities to carry out denial-of-service attacks or gain the ability to remotely execute code.
Reference: https://www.networkworld.com/article/3390159/cisco-warns-wlan-controller-9000-series-router-and-iosxe-users-to-patch-urgent-security-holes.html
Snort SIDs: 49858, 49859, 49866, 49867, 49879

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Facebook says it may have “unintentionally uploaded” 1.5 million users’ email contacts without their permission.
https://www.usatoday.com/story/tech/news/2019/04/18/facebook-1-5-million-users-email-contacts-uploaded-unintentionally-without-permission/3505556002/

The source code of the Carbanak malware began appearing on VirusTotal this week.
https://www.securityweek.com/carbanak-source-code-discovered-virustotal

The U.S. says a cyber attack against Japan could be considered an act of war under a security agreement between the two countries.
https://qz.com/1600574/a-cyber-attack-in-japan-could-now-bring-the-us-into-war/

Government leaders from Singapore say a recent string of data leaks and cyber attacks will not prevent the country from moving forward in building what it calls a “Smart Nation.”
https://www.bloomberg.com/news/articles/2019-04-20/security-breaches-won-t-derail-singapore-s-tech-push-minister

A recent study found that, in the U.K., the the password “123456” was the most commonly among users who were breached last year.
https://www.bbc.com/news/technology-47974583

The Weather Channel was taken off-air for more than an hour last week due to a ransomware attack. The FBI launched an investigation into the attack.
https://www.theverge.com/2019/4/19/18507869/weather-channel-ransomware-attack-tv-program-cable-off-the-air

MOST PREVALENT MALWARE FILES April 17 – 24, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 8f236ac211c340f43568e545f40c31b5feed78bdf178f13abe498a1f24557d56
MD5: 4cf6cc9fafde5d516be35f73615d3f00
VirusTotal: scan analysis
Typical Filename: max.exe
Claimed Product: \0x6613\0x8BED\0x8A00\0x7A0B\0x5E8F
Detection Name: Win.Dropper.Armadillo::1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

SHA 256: 46bc86cff88521671e70edbbadbc17590305c8f91169f777635e8f529ac21044
MD5: b89b37a90d0a080c34bbba0d53bd66df
VirusTotal: scan analysis
Typical Filename: u.exe
Claimed Product: Orgs ps
Detection Name: W32.GenericKD:Trojangen.22ek.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 16

@RISK: The Consensus Security Vulnerability Alert
April 18, 2019 – Vol. 19, Num. 16
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES April 11 – 17, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Internet Explorer vulnerability could allow attackers to steal files
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Zero-day in Internet Explorer could be exploited even if user isn’t running web browser
Description: A vulnerability in the way Microsoft Internet Explorer handles MHT files. If a user were to open a specially crafted MHT file, an attacker could gain the ability to exfiltrate local files and carry out additional spying on locally installed program version information. The interaction could even be carried out automatically withou any user interaction.
Reference: https://www.zdnet.com/article/internet-explorer-zero-day-lets-hackers-steal-files-from-windows-pcs/
Snort SIDs: 49799, 49800

Title: New HawkEye Reborn variant emerges after ownership change
Description: Over the past several months, Cisco Talos observed ongoing malware distribution campaigns attempting to leverage the latest version of the HawkEye keylogger/stealer, HawkEye Reborn v9, against organizations to steal sensitive information and account credentials for use in additional attacks and account compromise. HawkEye is a malware kit that has been around for several years and has seen continuous development and iterations since at least 2013. It is commonly sold on various hacking forums as a keylogger and stealer that can be used to monitor systems and exfiltrate information from those systems.
Reference: https://blog.talosintelligence.com/2019/04/hawkeye-reborn.html
Snort SIDs: 49777 – 49779

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Law enforcement agencies are increasingly using location data from Google to track down lists of potential suspects, often wrapping up innocent parties in investigations.
https://www.nytimes.com/interactive/2019/04/13/us/google-location-tracking-police.html

A new spear-phishing campaign targeted members of Ukraine’s military and government, a continuation of an attack from 2014.
https://www.fireeye.com/blog/threat-research/2019/04/spear-phishing-campaign-targets-ukraine-government.html

WikiLeaks founder Julian Assange’s arrest drew mixed reactions from U.S. researchers and politicians. Some politicians want greater investigation into his actions, while others are worried about the potential impact this could have on future prosecutions against journalists.
https://www.politico.com/newsletters/morning-cybersecurity/2019/04/12/whats-next-for-julian-assange-581816

Ecuador said it was targeted by 40 million cyber attacks Saturday after Assange’s arrest. Assange was being held in the Ecuadorian embassy in the U.K.
http://www.securityweek.com/ecuador-says-hit-40-million-cyber-attacks-assange-arrest

Several fake apps that claim to help users increase their number of Instagram followers are actually stealing their login credentials.
https://threatpost.com/fake-instagram-apps-google-play/143786/

A massive outsourcing company in India says it’s investigating a possible breach of its own IT systems.
https://krebsonsecurity.com/2019/04/experts-breach-at-it-outsourcing-giant-wipro/

MOST PREVALENT MALWARE FILES April 11 – 17, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 8f236ac211c340f43568e545f40c31b5feed78bdf178f13abe498a1f24557d56
MD5: 4cf6cc9fafde5d516be35f73615d3f00
VirusTotal: scan analysis
Typical Filename: max.exe
Claimed Product: \0x6613\0x8BED\0x8A00\0x7A0B\0x5E8F
Detection Name: Win.Dropper.Armadillo::1201

SHA 256: 46bc86cff88521671e70edbbadbc17590305c8f91169f777635e8f529ac21044
MD5: b89b37a90d0a080c34bbba0d53bd66df
VirusTotal: scan analysis
Typical Filename: cab.exe
Claimed Product: Orgs ps
Detection Name: W32.GenericKD:Trojangen.22ek.1201

SHA 256: 790c213e1227adefd2d564217de86ac9fe660946e1240b5415c55770a951abfd
MD5: 147ba798e448eb3caa7e477e7fb3a959
VirusTotal: scan analysis
Typical Filename: ups.exe
Claimed Product: TODO: <\0x4EA7\0x54C1\0x540D>
Detection Name: W32.Variant:XMRig.22fc.1201

SHA 256: d05a8eaf45675b2e0cd6224723ededa92c8bb9515ec801b8b11ad770e9e1e7ed
MD5: 6372f770cddb40efefc57136930f4eb7
VirusTotal: scan analysis
Typical Filename: maftask.zip
Claimed Product: N/A
Detection Name: PUA.Osx.Adware.Gt32supportgeeks::tpd

Wildcard SSL