@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 14

@RISK: The Consensus Security Vulnerability Alert
April 4, 2019 – Vol. 19, Num. 14
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES March 28 – April 4, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Huawei software vulnerability opens Windows systems to attacks
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Huawei PCManager could allow attackers to alter Windows kernel
Description: Microsoft recently discovered a serious vulnerability in Huawei’s PCManager that could allow attackers to alter the Windows 10 kernel in Huawei’s line of MateBook machines. The Chinese tech company patched the bug in January, but it was just disclosed last week. An attacker could exploit this vulnerability by tricking the user into running a malicious application.
Reference: https://www.zdnet.com/article/microsoft-windows-10-devices-open-to-full-compromise-from-huawei-pc-driver/
Snort SIDs: 49628 – 49632

Title: Cisco discloses several vulnerabilities in IOS XE
Description: Cisco released a slew of patches last week to fix 24 vulnerabilities in its IOS operating system. The company also warned customers that two routers in its RV line are open to attack, and no fix is available as of yet. Fifteen of the bugs exist on IOS XE, which runs on Cisco networking gear such as switches, routers and controllers.
Reference: https://threatpost.com/cisco-releases-flood-of-patches-for-ios-xe-and-small-business-routers/143228/
Snort SIDs: 49606 – 49616, 49588 – 49591

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Attackers collected credit card information from Buca di Beppo restaurants for nearly a year, eventually selling the data on the dark web.
https://krebsonsecurity.com/2019/03/a-month-after-2-million-customer-cards-sold-online-buca-di-beppo-parent-admits-breach/

Australia and Singapore adopted new laws that crack down on social media sites that fail to remove violent and gruesome content quickly.
https://www.bloomberg.com/news/articles/2019-03-30/australia-to-crack-down-on-live-streaming-of-violent-crimes

A new phishing campaign specifically targets Verizon cell phone customers.
https://blog.lookout.com/mobile-phishing-verizon

Google fixed three critical remote code execution vulnerabilities in Android devices as part of its monthly security update.
https://threatpost.com/googles-april-android-security-bulletin-warns-of-3-critical-bugs/143357/

Facebook CEO Mark Zuckerberg pushed for tougher privacy laws in the U.S., urging the federal government to become more involved in data privacy and election security.
https://www.cnbc.com/2019/03/30/mark-zuckerberg-calls-for-tighter-internet-regulations-we-need-a-more-active-role-for-governments.html

Iran is being blamed for a major cyber attack against infrastructure in the U.K. that took place in December.
https://news.sky.com/story/iran-conducted-major-cyber-assault-on-key-uk-infrastructure-11676686

MOST PREVALENT MALWARE FILES March 28 – April 4, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: d98edcaf8acdd135b38ad5d6ce503e59868555f5acb6aaa95017ec758a6603ac
MD5: a7608ce0baea081df610eb9accb4400e
VirusTotal: scan analysis
Typical Filename:
emotet_e1_d98edcaf8acdd135b38ad5d6ce503e59868555f5acb6aaa95017ec758a6603ac_2019-03-26__175503.exe_
Claimed Product: Advanced PDF Converter
Detection Name: W32.d98edcaf8a.Malspam.MRT.Talos

SHA 256: ec604bc4c6020b69868f14ea05295ac7c27e0ec01c288657199d8917850f3443
MD5: 97911a1da380f874393cf15982c6b1b9
VirusTotal: scan analysis
Typical Filename: spoolsv.exe
Claimed Product: Microsoft® Windows® Operating System
Detection Name: W32.GenericKD:Trojan.22co.1201

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 8f236ac211c340f43568e545f40c31b5feed78bdf178f13abe498a1f24557d56
MD5: 4cf6cc9fafde5d516be35f73615d3f00
VirusTotal: scan analysis
Typical Filename: max.exe
Claimed Product: 易语言程序
Detection Name: Win.Dropper.Armadillo::1201

SHA 256: 46bc86cff88521671e70edbbadbc17590305c8f91169f777635e8f529ac21044
MD5: b89b37a90d0a080c34bbba0d53bd66df
VirusTotal: scan analysis
Typical Filename: u.exe
Claimed Product: Orgs ps
Detection Name: W32.GenericKD:Trojangen.22ek.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 13

@RISK: The Consensus Security Vulnerability Alert
March 28, 2019 – Vol. 19, Num. 13
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES March 21 – 28, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: WordPress plugin vulnerabilities open sites to attack
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Two serious bugs in WordPress affect popular plugins
Description: WordPress patched two vulnerabilities in two of the most popular plugins available on the content management system. They both could allow an attacker to run extensions on top of affected websites. While WordPress has patched these bugs, the two plugins still appear to be downloaded often.
Reference: https://arstechnica.com/information-technology/2019/03/two-serious-wordpress-plugin-vulnerabilities-are-being-exploited-in-the-wild/
Snort SIDs: 49541 – 49543

Title: Trickbot dropping IcedID banking trojan
Description: Security researchers recently discovered that the IcedID banking trojan and the Trickbot dropper may be more closely related than once thought. Ties between the two malware families may even date back to six years ago, although they were discovered about a year apart. Researchers with IBM’s X-Force say there’s been a recent uptick in threat actors working together to deliver different kinds of banking trojans.
Reference: https://securityintelligence.com/the-business-of-organized-cybercrime-rising-Intergang-collaboration-in-2018/
Snort SIDs: 49544 – 49547, 49549 – 49551

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

A cellphone spyware seller left more than 95,000 private photos and 25,000 audio records on an unsecured server accessible to anyone on the internet.
https://motherboard.vice.com/en_us/article/7xnybe/hosting-provider-takes-down-spyware-mobiispy

Several tenants of a New York City apartment building are suing their landlord to remove keyless entry devices on their doors and replace them with physical locks.
https://www.nytimes.com/2019/03/23/nyregion/keyless-apartment-entry-nyc.html

Chinese intelligence agencies are using LinkedIn to recruit foreign military spies.
https://www.cyberscoop.com/linkedin-china-spies-kevin-mallory-ron-hansen/

More than 100,000 GitHub pages contain publicly accessible authentication secrets, including API and cryptographic keys, with thousands more being leaked each day.
https://www.scmagazine.com/home/security-news/paper-leaked-authentication-secrets-rampant-across-github/

ASUS corrected an update on its laptops that may have inadvertently pushed malware known as the “ShadowHammer” backdoor to users’ machines.
https://www.engadget.com/2019/03/26/asus-releases-fix-for-update-tool-malware-attack/

The latest iOS update patched 51 serious vulnerabilities, including one in an app that could have allowed an attacker to listen through an iPhone’s microphone without the user’s knowledge.
https://www.zdnet.com/article/ios-12-1-fixes-bug-that-granted-apps-hidden-access-to-the-microphone/

MOST PREVALENT MALWARE FILES March 21 – 28, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: dcf0fd2f6cc7b7d6952e8a2a9e31d760c1f60dd6c64bffae0ab8b68384a21e8b
MD5: f22a024b4c98534e8ba7a1c03b0b6132
VirusTotal: scan analysis
Typical Filename: unpacknw.zip
Claimed Product: N/A
Detection Name: Osx.Malware.Bpbw::agent.tht.talos

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 4958c38ba2d7def9ba44c5382f2c5a41c619d5a5eedfb8ac4697dbf75c306933
MD5: 6b62b380b8b14b261c5bfdfe7b017cdd
VirusTotal: scan analysis
Typical Filename: csrs.exe
Claimed Product: Microsoft(R) Windows(R) Operating System
Detection Name: Win.Dropper.Shelma::1201

SHA 256: 8f236ac211c340f43568e545f40c31b5feed78bdf178f13abe498a1f24557d56
MD5: 4cf6cc9fafde5d516be35f73615d3f00
VirusTotal: scan analysis
Typical Filename: ok.exe
Claimed Product: \0x6613\0x8BED\0x8A00\0x7A0B\0x5E8F
Detection Name: W32.Trojangen:TR.22ew.1201

SHA 256: 46bc86cff88521671e70edbbadbc17590305c8f91169f777635e8f529ac21044
MD5: b89b37a90d0a080c34bbba0d53bd66df
VirusTotal: scan analysis
Typical Filename: u.exe
Claimed Product: Orgs ps
Detection Name: W32.GenericKD:Trojangen.22ek.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 12

@RISK: The Consensus Security Vulnerability Alert
March 21, 2019 – Vol. 19, Num. 12
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES March 14 – 21, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Malicious WordPress comments could lead to complete site takeovers
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Latest WordPress version fixes critical vulnerability
Description: The latest update from WordPress fixes a critical vulnerability that could allow an attacker to completely take over a site. The bug opened sites to be attacked via malicious comments that contain cross-site scripting if sites had the comments module enabled. Around 20,000 sites have already been impacted by this exploit.
Reference: https://www.bleepingcomputer.com/news/security/wordpress-511-fixes-xss-vulnerability-leading-to-website-takeovers/
Snort SIDs: 49448

Title: Multiple vulnerabilities in CUJO Smart Firewall, Das U-Boot, OCTEON SDK, Webroot BrightCloud
Description: Cisco Talos recently discovered 11 vulnerabilities in the CUJO Smart Firewall. These vulnerabilities could allow an attacker to bypass the safe browsing function and completely take control of the device, either by executing arbitrary code in the context of the root account, or by uploading and executing unsigned kernels on affected systems.
Reference: https://blog.talosintelligence.com/2019/03/vuln-spotlight-cujo.html
Snort SIDs: 47234, 47663, 47809, 47811, 47842, 48261, 48262

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Several high-profile companies may have issued 1 million digital certificates that do not actually meet industry requirements.
https://arstechnica.com/information-technology/2019/03/godaddy-apple-and-google-goof-results-in-1-million-misissued-certificates/

U.S. immigration agents have access to a database of American citizens’ location based on their license plate number.
https://www.aclunc.org/blog/documents-reveal-ice-using-driver-location-data-local-police-deportations

The U.S. Department of Defense is working on a $10 million open-source voting system that would deter attacks and also allow voters to check that their votes were counted correctly.
https://motherboard.vice.com/en_us/article/yw84q7/darpa-is-building-a-dollar10-million-open-source-secure-voting-system

Norwegian aluminum company Norsk Hydro had their operations interrupted in the U.S. and Europe due to a ransomware attack.
https://www.bloomberg.com/news/articles/2019-03-19/norsk-hydro-ransomware-attack-is-severe-but-all-too-common

Germany is considering legislation that would impose harsh punishment on people who provided digital infrastructure for illegal online activities.
https://www.zdnet.com/article/dark-web-crackdown-germans-want-to-criminalize-anyone-providing-a-platform/

Google made its Sandboxed API open-source to help developers create more secure software.
https://www.securityweek.com/google-open-sources-sandboxed-api

MOST PREVALENT MALWARE FILES March 14 – 21, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: aae728ffb953cfcc573c82b63eef7603c9b29c95f42bb032b790d6d51813f7c3
MD5: ee445f9fa6296b611c72bc81d8f6c19a
VirusTotal: scan analysis
Typical Filename: wusa.exe
Claimed Product: Microsoft® Windows® Operating System
Detection Name: W32.aae728ffb9.Malspam.MRT.Talos

SHA 256: 46bc86cff88521671e70edbbadbc17590305c8f91169f777635e8f529ac21044
MD5: b89b37a90d0a080c34bbba0d53bd66df
VirusTotal: scan analysis
Typical Filename: ups.rar
Claimed Product: Orgs ps
Detection Name: W32.GenericKD:Trojangen.22ek.1201

SHA 256: fea935d2d0fb1abadb900f009b4c40bb8a91fd9e25cc76ed4f9dae08960566d5
MD5: bc7fc83ce9762eb97dc28ed1b79a0a10
VirusTotal: scan analysis
Typical Filename: max.exe
Claimed Product: WPS Office
Detection Name: W32.Agent:Malwaregen.22em.1201

SHA 256: dcf0fd2f6cc7b7d6952e8a2a9e31d760c1f60dd6c64bffae0ab8b68384a21e8b
MD5: f22a024b4c98534e8ba7a1c03b0b6132
VirusTotal: scan analysis
Typical Filename: unpacknw.zip
Claimed Product: N/A
Detection Name: Osx.Malware.Bpbw::agent.tht.talos

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

Wildcard SSL