@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 26

@RISK: The Consensus Security Vulnerability Alert
June 27, 2019 – Vol. 19, Num. 26
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES June 20 – 27, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Attackers exploit Firefox zero-day to deliver malware
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Netwire malware delivered through Firefox vulnerability
Description: Attackers are exploiting a now-patched Mozilla Firefox vulnerability to deliver the Netwire malware. At the time of first exploitation, there was no fix for the bug. Netwire uses two separate functions to persist — once as a launch agent and again as a login item. New Snort rules prevent the malware from downloading its final payload.
Reference: https://duo.com/decipher/firefox-0-day-used-to-deliver-netwire-mac-malware
Snort SIDs: 50498, 50500

Title: Cisco patches critical bugs in DNA Center, SD-WAN
Description: Cisco has patched a slew of critical and high-severity flaws in its DNA Center and SD-WAN. In all, the company issued fixes for 25 vulnerabilities last week across a variety of its products. Two of the most severe bugs exist on access ports necessary for Cisco Digital Network Architecture (DNA) Center. There is another critical vulnerability in SD-WAN’s command line interface.
Reference: https://threatpost.com/cisco-dna-center-critical-flaw/145849/
Snort SIDs: 50467, 50469 – 50472, 50485 – 50489, 50492

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

For the second time in just over a week, a Florida city agreed to pay the attackers behind a ransomware attack in exchange for the recovery of their data.
https://www.cbsnews.com/news/ransomware-attack-lake-city-florida-pay-hackers-ransom-computer-systems-after-riviera-beach/

The U.S. Department of Homeland Security released a warning that wiper cyber attacks from Iranian threat groups are on the rise as tensions increase between Iran and America.
https://arstechnica.com/information-technology/2019/06/dhs-cyber-director-warns-of-surge-in-iranian-wiper-hack-attacks/

The head of Instagram again denied the theory that Instagram and Facebook listen in on users’ conversations and then deliver ads based on that data.
https://www.insider.com/instagram-facebook-listening-on-smartphones-2019-6

A lawsuit against Facebook over a massive data breach can move forward, a federal appeals court ruled this week. The attack in question resulted in 30 million users having their login information compromised.
https://www.bloomberg.com/news/articles/2019-06-24/facebook-must-face-lawsuit-over-29-million-user-data-breach

The DanaBot banking trojan now has a ransomware module. So far, the variant has targeted users in Italy and Poland.
https://www.bleepingcomputer.com/news/security/danabot-banking-trojan-upgraded-with-non-ransomware-module/

Oracle patched a critical vulnerability in WebLogic that attackers could exploit remotely without authentication.
https://threatpost.com/oracle-warns-of-new-actively-exploited-weblogic-flaw/145829/

MOST PREVALENT MALWARE FILES June 20 – 27, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b.bin
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: scan analysis
Typical Filename: wup.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: f118e52a73227b85fbb0cb7d202c3753916e518c516286c441a2dc92ede1f023
MD5: 4f551cb9a7c7d24104c19ac85e55defe
VirusTotal: scan analysis
Typical Filename: watchdog.exe
Claimed Product: N/A
Detection Name: W32.Trojan:Trojangen.22hu.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 25

@RISK: The Consensus Security Vulnerability Alert
June 20, 2019 – Vol. 19, Num. 25
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES June 13 – 20, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: New malvertising campaign delivers Buran ransomware
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Attackers redirect users to RIG exploit kit, downloads ransomware
Description: A new malvertising campaign in the wild attempts to trick users into clicking on malicious ads, then sending them to a web page containing the RIG exploit kit. Once infected, the kit then downloads the Buran ransomware. Buran is a fairly straightforward ransomware, implementing its encryption process and then displaying a ransom note to the victim.
Reference: https://securityintelligence.com/news/malvertising-campaign-infects-users-with-buran-ransomware-via-the-rig-exploit-kit/
Snort SIDs: 50457, 50458

Title: New Linux malware believed to use code from past Chinese malware
Description: A new malware known as “HiddenWasp” has been spotted in the wild targeting Linux machines. HiddenWasp contains several methods to avoid detection by antivirus solutions, and the attackers are still actively deploying it. Researchers discovered that the malware contains code that is copy and pasted from other, past attacks from Chinese actors.
Reference: https://koddos.net/blog/linux-targeted-by-chinese-malware-dubbed-hiddenwasp/
Snort SIDs: 48521 – 48528

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The U.S. recently stepped up cyber attacks against the Russian electric grid, according to a new report.
https://www.nytimes.com/2019/06/15/us/politics/trump-cyber-russia-grid.html

Security researchers and U.S. power regulators are warning that some of the world’s most powerful hacking groups have zeroed in on attacking U.S. power suppliers.
https://www.eenews.net/stories/1060575609

The U.S. Department of Homeland Security issued a warning that all users should update their Microsoft products as soon as possible to protect against a wormable bug disclosed in May.
https://www.us-cert.gov/ncas/alerts/AA19-168A

A new backdoor called “HAWKBALL” is targeting government agencies in Central Asia via Microsoft Office vulnerabilities.
https://www.fireeye.com/blog/threat-research/2019/06/government-in-central-asia-targeted-with-hawkball-backdoor.html

More than seven million Venmo transactions were posted to GitHub, showing that the money-sending app’s data can be scraped easily.
https://www.infosecurity-magazine.com/news/7m-venmo-transactions-published-on-1/

Several malicious apps on the Google Play store are able to bypass two-factor authentication systems to steal users’ Bitcoin.
https://www.securityweek.com/android-apps-target-bitcoin-passing-2fa

Two new class-action lawsuits claim Amazon’s Alexa devices record and store children’s voice recordings without their knowledge.

Amazon Alexa Secretly Records Children, Lawsuits Allege

MOST PREVALENT MALWARE FILES June 13 – 20, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: scan analysis
Typical Filename: wup.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b.bin
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 46b241e3d33811f7364294ea99170b35462b4b5b85f71ac69d75daa487f7cf08
MD5: db69eaaea4d49703f161c81e6fdd036f
VirusTotal: scan analysis
Typical Filename: xme32-2141-gcc.exe
Claimed Product: N/A

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 24

@RISK: The Consensus Security Vulnerability Alert
June 13, 2019 – Vol. 19, Num. 24
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES June 6 – 13, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Cisco Communications Manager could allow attackers to remotely execute code
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Cisco patches remote code execution vulnerability in Communications Manager
Description: Cisco disclosed, and fixed, a remote code execution bug in its Communications Manager that could allow an attacker to remotely execute code on the victim’s system. The high-severity bug requires a patch, as there are no workarounds. An attacker could exploit this vulnerability by authenticating to the targeted system using administrator-level privileges and uploading a specially crafted file.
Reference: https://threatpost.com/cisco-high-severity-bugs/145446/
Snort SIDs: 50320

Title: Multiple vulnerabilities in Schneider Electric Modicon M580
Description: There are several vulnerabilities in the Schneider Electric Modicon M580 that could lead to a variety of conditions, including denial of service and the disclosure of sensitive information. The Modicon M580 is the latest in Schneider Electric’s Modicon line of programmable automation controllers. The majority of the bugs exist in UMAS requests made while operating the hardware.
Reference: https://blog.talosintelligence.com/2019/06/vulnerability-spotlight-multiple.html
Snort SIDs: 48521 – 48528

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Mozilla plans to release a premium version of the Firefox web browser that offers its own VPN service and secure cloud storage.
https://threatpost.com/mozilla-confirms-premium-firefox-browser-with-security-features/145542/

Microsoft recently deleted a database of 10 million images that were being used to train facial recognition technology.
https://www.bbc.com/news/technology-48555149

A new campaign known as “GoldBrute” was recently discovered, in which attackers attacked more than 1 million RDP servers via brute-force attempts.
https://www.infosecurity-magazine.com/news/goldbrute-campaign-brute-forces-1/

Facebook is suspending the program that pre-installs its app onto Huawei phones.
https://www.reuters.com/article/us-huawei-tech-usa-facebook-exclusive/exclusive-facebook-suspends-app-pre-installs-on-huawei-phones-idUSKCN1T80D7

Security researchers discovered more than 40,000 Kubernetes and Docker containers that are discoverable on the internet, many of which are misconfigured in a way that exposes personal data.
https://www.computing.co.uk/ctg/news/3077030/kubernetes-docker-containers-internet-personal-data-unit42

Attackers stole more than 19 million patient records from medical record firms LabCorp and Quest Diagnostics. The breach affected a third-party billing company called American Medical Collection Agency.
https://www.engadget.com/2019/06/05/quest-diagnostics-labcorp-amca-data-breach/

MOST PREVALENT MALWARE FILES June 6 – 13, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b.bin
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: scan analysis
Typical Filename: wup.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 0b07f5de5985d47bc153dbeef8c2ed23316861647c35dd328a1f9d2fdd541571
MD5: 8d1551d93a1393bd7f5a0037cd3fc22c
VirusTotal: scan analysis
Typical Filename: AppxSip
Claimed Product: mofcomp
Detection Name: W32.0B07F5DE59-89.SBX.VIOC

Wildcard SSL