@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 09

@RISK: The Consensus Security Vulnerability Alert
February 28, 2019 – Vol. 19, Num. 09
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES February 21 – 28, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Drupal critical flaw could lead to remote code execution
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Drupal patches critical vulnerability
Description: The Drupal content management system disclosed a critical remote code execution vulnerability that could allow an attacker to completely take over a web server. The bug lies in the way some file types on Drupal improperly sanitize data from non-form sources, such as RESTful web services. This can lead to arbitrary PHP code execution.
Reference: https://www.zdnet.com/article/drupal-critical-flaw-patch-this-remote-code-execution-bug-urgently-websites-warned/
Snort SIDs: 49257

Title: Cisco releases fixes for vulnerabilities in several of its products
Description: Cisco released a round of security updates for several of its products, including WebEx, HyperFlex and Prime Infrastructure. CVE-2019-1659 is a certificate validation vulnerability in Cisco Prime Infrastructure that could allow an attacker to perform a man-in-the-middle attack against the SSL tunnel between Cisco’s Identity Service Engine and Prime Infrastructure.
Reference: https://www.helpnetsecurity.com/2019/02/21/cisco-hyperflex-flaws/
Snort SIDs: 49240

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The U.K.’s parliament is calling for an antitrust and data abuse investigation into Facebook based on recommendations from a committee’s recent report on the social media network.
https://techcrunch.com/2019/02/17/uk-parliament-calls-for-antitrust-data-abuse-probe-of-facebook/

Australia’s prime minister says several of the country’s largest political parties were hit by a massive cyber attack from a “sophisticated state actor.”
https://www.smh.com.au/politics/federal/australia-s-major-political-parties-hacked-in-sophisticated-attack-ahead-of-election-20190218-p50yi1.html

Popular smartphone apps may be sharing sensitive data with Facebook, including women’s menstruation cycles and recent home buying purchases.
https://www.nbcnews.com/tech/tech-news/some-apps-send-data-about-menstruation-home-buying-facebook-wsj-n974711

The same Russian hacking group believed to be behind the attack on the Democratic National Committee in 2016 carried out similar attacks recently on U.S.-backed think tanks in Europe.
https://www.cnn.com/2019/02/19/tech/russian-hackers-think-tanks-europe/index.html

Screens installed on some United Airlines and Delta planes have built-in cameras that have yet to be activated.
https://www.buzzfeednews.com/article/nicolenguyen/united-delta-airlines-seat-back-screens-cameras

The Chinese government is collecting real-time location data on its citizens, according to a recently exposed database.
https://www.apnews.com/6753f428edfd439ba4b29c71941f52bb

MOST PREVALENT MALWARE FILES February 21 – 28, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload
Claimed Product: qmreportupload.exe
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 3573bf742920655ec2c28c9ec4ac04194e38096f54c63f0ceb02d366c1034f56
MD5: b6ca0e72b072f40f5544b9fd054d6ed1
VirusTotal: scan analysis
Typical Filename: maftask.zip
Claimed Product: N/A
Detection Name: Auto.3573BF7429.Sbmt.tht.Talos

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

SHA 256: 18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393
MD5: 1a5a7532854ab45ac74b1c657fe47941
VirusTotal: scan analysis
Typical Filename: helperamc.zip
Claimed Product: N/A
Detection Name: W32.18042540B3-95.SBX.TG

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 08

@RISK: The Consensus Security Vulnerability Alert
February 21, 2019 – Vol. 19, Num. 08
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES February 14 – 21, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: SpeakUp backdoor trojan targets Linux systems
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: New SpeakUp trojan goes after Linux machines, servers
Description: A new backdoor trojan known as “SpeakUp,” named after its command and control server, is targeting Linux machines to install cryptocurrency miners. While the attack has so far only targeted servers in East Asia and Latin America, security researchers believe it has the potential to expand.
Reference: https://searchsecurity.techtarget.com/news/252457328/SpeakUp-backdoor-Trojan-could-spell-further-trouble-for-Linux-servers
Snort SIDs: 49188

Title: Additional coverage for Adobe Acrobat vulnerabilities
Description: Cisco Talos released additional coverage for a slew of security vulnerabilities that Adobe disclosed in Acrobat and Reader. Forty-three of the bugs Adobe disclosed were considered “critical.” The release impacts Acrobat DC and Reader DC, versions 2019.010.20069 and earlier.
Reference: https://www.zdnet.com/article/adobes-massive-patch-update-fixes-critical-acrobat-reader-bugs/
Snort SIDs: 49201 – 49204, 49192, 49193, 49196, 49197

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

A former member of the U.S. Air Force was charged with defecting to Iran and helping launch a cyber-spying operation.
https://www.reuters.com/article/us-usa-iran-spy/us-charges-former-air-force-officer-with-spying-for-iran-idUSKCN1Q2228

More than 620 million account records are for sale on the dark web, according to a hacker. The accounts are connected to 16 hacked websites, including MyFitnessPal and Whitepages.
https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/

The Department of Homeland Security dismantled a task force in charge of protecting U.S. elections from foreign interference.
https://www.thedailybeast.com/trumps-dhs-guts-task-forces-protecting-elections-from-foreign-meddling

Facebook maintains a list of individuals the company believes could be a threat to its employees based on posts they’ve made.
https://www.cnbc.com/2019/02/14/facebooks-security-team-tracks-posts-location-for-bolo-threat-list.html

Facebook and the Federal Trade Commission are reportedly negotiating a multibillion-dollar settlement for a series of privacy violations.
https://www.washingtonpost.com/technology/2019/02/14/us-government-facebook-are-negotiating-record-multi-billion-dollar-fine-companys-privacy-lapses/

The U.S. is reviving supply-chain attacks against Iran’s missile program.
https://www.nytimes.com/2019/02/13/us/politics/iran-missile-launch-failures.html

MOST PREVALENT MALWARE FILES February 14 – 21, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: e4cef790c953b769c08472ace6d6f3321851fb701882ebcb76a78a413ed85505
MD5: 2c5d83f7abe17e9ccdd6dcc0622a22aa
VirusTotal: scan analysis
Typical Filename: $RECYCLE.BIN.scr
Claimed Product: N/A
Detection Name: W32.Generic:Pitin.20ie.1201

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 3573bf742920655ec2c28c9ec4ac04194e38096f54c63f0ceb02d366c1034f56
MD5: b6ca0e72b072f40f5544b9fd054d6ed1
VirusTotal: scan analysis
Typical Filename: maftask.zip
Claimed Product: N/A
Detection Name: Auto.3573BF7429.Sbmt.tht.Talos

SHA 256: d7d80bf3f32c20298cad1d59ca8cb4508bad43a9be5e027579d7fc77a8e47be0
MD5: d8461f2978de84045e7ad6bea7a60418
VirusTotal: scan analysis
Typical Filename: dwm.exe
Claimed Product: N/A
Detection Name: W32.CoinMiner:FileRepMalware.22de.1201

SHA 256: 83cec41170390e5e6d49ed7bf4fa76ddfb581c9e39d9efe7ed9382957de152dd
MD5: c913d292a9a907799526695c9ad3bfac
VirusTotal: scan analysis
Typical Filename: 83cec41170390e5e6d49ed7bf4fa76ddfb581c9e39d9efe7ed9382957de152dd.file
Claimed Product: Advanced Mac Cleaner
Detection Name: PUA.Osx.Trojan.Amcleaner::other.talos

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 07

@RISK: The Consensus Security Vulnerability Alert
February 14, 2019 – Vol. 19, Num. 07
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES February 7 – 14, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft patches 69 vulnerabilities as part of monthly security update
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft fixes security bugs in Explorer, Edge and more
Description: Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 69 vulnerabilities, 20 of which are rated “critical,” 46 that are considered “important” and three that are “moderate.” This release also includes a critical security advisory regarding a security update to Adobe Flash Player
Reference: https://blog.talosintelligence.com/2019/02/microsoft-patch-tuesday-february-2019.html
Snort SIDs: 49070 – 49072

Title: Adobe releases security updates for multiple products
Description: Adobe released multiple security advisories Tuesday covering several of their products. One of the critical vulnerabilities exists in Adobe Acrobat Reader DC. If the attacker tricks the user into opening a specially crafted PDF with specific JavaScript, they could cause heap corruption by exploiting this vulnerability. The user could also trigger this bug if they open a specially crafted email attachment.
Reference: https://helpx.adobe.com/security/products/acrobat/apsb19-07.html
Snort SIDs: 48293, 48294

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The U.S. government is warning that there’s been a rise in romance-related attacks online in the leadup to Valentine’s Day.
https://www.consumer.ftc.gov/blog/2019/02/romance-scams-will-cost-you

Several iOS apps record users’ screen without their permission via a third-party analytics firm.
https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/

Google security researchers say two recently patched iOS bugs had been exploited in the wild.
https://www.forbes.com/sites/thomasbrewster/2019/02/07/google-warns-hackers-abused-apple-ios-bugsupdate-your-iphone-now/#38aa284b7320

Blockchain technology could prove useful in an effort to stop police body cameras from being tampered with.
https://www.wired.com/story/amber-authenticate-video-validation-blockchain-tampering-deepfakes/

Email provider VFEmail suffered what it’s calling a “catastrophic” attack.
https://krebsonsecurity.com/2019/02/email-provider-vfemail-suffers-catastrophic-hack/

Russia is working on a plan to remove itself from the global internet by routing all of its data through the country rather than internationally.
https://www.bbc.com/news/technology-47198426

MOST PREVALENT MALWARE FILES February 7 – 14, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 04edbb92c51ef022f062305aeb9c94d38ede2af1b303c6f62af44d67a27148af
MD5: 72722777d66068638c3fad04adfd71cf
VirusTotal: scan analysis
Typical Filename: ipts.exe
Claimed Product: Traffic Spirit
Detection Name: W32.04EDBB92C5-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393
MD5: 1a5a7532854ab45ac74b1c657fe47941
VirusTotal: scan analysis
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.18042540B3-95.SBX.TG

SHA 256: 6d36f92ee3f1a7be56e00118cebf62fc4f3f127e307f5a4e7f008793ca549671
MD5: b23f736c46d9fa238b02c9eb0cea37cf
VirusTotal: scan analysis
Typical Filename: CONFIGURETGN.EXE
Claimed Product: N/A
Detection Name: W32.Auto:6d36f9.in03.Talos

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

Wildcard SSL