@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 06

@RISK: The Consensus Security Vulnerability Alert
February 6, 2020 – Vol. 20, Num. 06

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES January 30 – February 6, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: NetWire variants used in fake business spam campaign
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: NetWire RAT reappears with financial motivations
Description: Security researchers recently discovered a new variant of the NetWire remote access trojan being spread via fake business emails. Attackers are sending supposed invoices from legitimate-looking emails that download the RAT. Once infected, NetWire carries out a series of malicious actions that all appear aimed at stealing users’ financial information and logins. NetWire first emerged in 2012, and has since gone through various iterations across multiple adversaries.
Reference: https://securityintelligence.com/posts/new-netwire-rat-campaigns-use-img-attachments-to-deliver-malware-targeting-enterprise-users/
Snort SIDs: 53026 – 53030

Title: Cisco small business switches open to denial of service attacks
Description: Cisco disclosed two high-severity vulnerabilities in some of its small business switches. An attacker could exploit these vulnerabilities to carry out denial-of-service attacks or obtain sensitive information. The Series Smart Switches, Series Managed Switches and Series Stackable Managed Switches are all vulnerable, though a patch is now available. Cisco said in its vulnerability advisory that it was unaware of active exploitation of any of these vulnerabilities.
Reference: https://threatpost.com/cisco-patches-high-severity-bugs-in-switch-lineup/152392/
Snort SIDs: 52993 – 52998

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Attackers took over the personal profile of a large data provider’s employee, eventually gaining access to the company’s account and spending others’ money on fake advertisements.
https://www.cnet.com/news/hackers-infiltrated-a-big-facebook-data-partner-to-launch-scams/

A defense contractor with ties to the Pentagon was hit with a ransomware attack, though few details were available as of Tuesday. Electronic Warfare Associates says it is working with law enforcement agencies.
https://www.cyberscoop.com/ryuk-ransomware-ewa-dod-contractor/

Although Microsoft Office 365 does not use customers’ information to make money, journalists hoping to keep their information secure may want to avoid using the service, according to a new report.
https://freedom.press/training/blog/newsrooms-lets-talk-about-office365/

A new report suggests security company Ring’s Android app shares private information with Facebook and three marketing agencies.
https://www.latimes.com/business/technology/story/2020-01-29/ring-app-shares-personal-data-eff-finds

Sprint mistakenly exposed its private support community to the web, showing customer names, some location information and device ID numbers.
https://krebsonsecurity.com/2020/01/sprint-exposed-customer-support-site-to-web/

New reports indicate Amazon CEO Jeff Bezos’ leaked text messages may have come from his girlfriend, and not the result of potential hacking from Saudi Arabia and The National Enquirer, as suggested by Bezos in the past.
https://www.engadget.com/2020/01/25/jeff-bezos-leaked-text-messages-origin/

The results of Iowa’s much anticipated presidential primary election were delayed due to reporting errors with the state’s mobile reporting software, among other problems.
https://www.theverge.com/2020/2/4/21122337/iowa-caucus-app-bug-results-reporting-crash-election-tech-democrats

The Department of Defense is adding new cyber security requirements for contractors applying to RFPs, slated to go into effect in 2026.
https://www.bleepingcomputer.com/news/security/dod-to-require-cybersecurity-certification-from-defense-contractors/

BlackBerry officially ended its production of hardware this week, further transitioning the company into the cyber security space after its acquisition of Cylance last year.
https://www.information-age.com/blackberrys-transition-cyber-security-company-focus-trust-123486853/

MOST PREVALENT MALWARE FILES January 30 – February 6, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: virus analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: c0cdd2a671195915d9ffb5c9533337db935e0cc2f4d7563864ea75c21ead3f94
MD5: 7c38a43d2ed9af80932749f6e80fea6f
VirusTotal: virus analysis
Typical Filename: xme64-520.exe
Claimed Product: N/A
Detection Name: PUA.Win.File.Coinminer::1201

SHA 256: 1460fd00cb6addf9806a341fee9c5ab0a793762d1d97dca05fa17467c8705af7
MD5: 88cbadec77cf90357f46a3629b6737e6
VirusTotal: virus analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Services
Detection Name: PUA.Win.File.2144flashplayer::tpd

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: virus analysis
Typical Filename: eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: virus analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 20, Num. 05

@RISK: The Consensus Security Vulnerability Alert
January 30, 2020 – Vol. 20, Num. 05

CONTENTS:
=========================================================
NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
MOST PREVALENT MALWARE FILES January 23 – 30, 2020
=========================================================
TOP VULNERABILITY THIS WEEK: Cisco discloses high-severity vulnerability in Firepower console
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Cisco urging users to update Firepower Management Center immediately to fix severe bug
Description: Cisco disclosed a high-severity vulnerability in its Firepower Management Center last week that could allow an attacker to bypass the usual authentication steps. The vulnerability — which was assigned a 9.8 severity score out of 10 — exists in the way Firepower handles LDAP authentication responses from an external authentication server. An attacker could exploit this flaw by sending a specially crafted HTTP request to the device. Users are also encouraged to turn off LDAP configuration on their devices. Cisco also disclosed seven high-severity flaws and 19 medium-severity security issues in some of its other products, including Smart Software Manager.
Reference: https://www.zdnet.com/article/cisco-patch-this-critical-firewall-bug-in-firepower-management-center/
Snort SIDs: 52627 – 52632, 52641 – 52646

Title: Exploitation of Citrix vulnerability spikes after POC released, patches followed
Description: Citrix rushed out a patch for its Application Delivery Controller (ADC) and Citrix Gateway products after proof of concept code leaked for a major vulnerability. The company first disclosed CVE-2019-19781 in December, saying a patch was forthcoming. But security researchers have noticed an uptick in exploitation attacks, forcing Citrix to move up its timeline.
Reference: https://threatpost.com/citrix-patch-rollout-critical-rce-flaw/152041/
Snort SIDs: 52620

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

After coming under fire in a high-profile New York Times article, facial recognition company Clearview says it helped law enforcement track down and arrest a terror suspect, though those claims are impossible to verify.
https://www.buzzfeednews.com/article/ryanmac/clearview-ai-nypd-facial-recognition

Facebook blamed Apple for the hack of Amazon CEO Jeff Bezos’ iPhone, saying that its WhatsApp software encrypts its messages, thus they couldn’t have been stolen.
https://www.inc.com/jason-aten/facebook-says-apple-is-to-blame-for-hacking-of-jeff-bezos-phone.html

While facial recognition in schools may make students, parents and teachers feel safer, there is little evidence to suggest it will actually prevent or deter school shootings.
https://www.cnet.com/features/facial-recognition-in-schools-even-supporters-say-it-wont-stop-shootings/

Mac users are still falling victim to fake Adobe Flash Player updates that deliver malware, despite security researchers acknowledging it’s easy to spot and uses outdated TTPs.
https://arstechnica.com/information-technology/2020/01/mac-users-are-getting-bombarded-by-laughably-unsophisticated-malware/

Hacking group OurMine appeared to take over 15 NFL teams’ Twitter accounts Monday, using the platform to post a message saying that “everything is hackable.”
https://www.bloomberg.com/news/articles/2020-01-27/nfl-teams-twitter-accounts-get-hacked-just-ahead-of-super-bowl

Virtual meeting software Zoom patched a vulnerability that could allow any user to access private meetings.
https://threatpost.com/zoom-fixed-flaw-opening-meetings-to-hackers/152266/

Several recent cyber attacks targeted at governments in Europe and the Middle East are believed to be the work of hacking groups with ties to the Turkish government.
https://www.reuters.com/article/us-cyber-attack-hijack-exclusive/exclusive-hackers-acting-in-turkeys-interests-believed-to-be-behind-recent-cyberattacks-sources-idUSKBN1ZQ10X

The top election officials from all 50 states will convene for a meeting in Washington, D.C. this week to discuss threats to the 2020 presidential election.
https://www.npr.org/2020/01/27/799284035/election-officials-to-convene-amid-historic-focus-on-voting-and-interference

Police in Tokyo, Japan are running cybersecurity exercises to prepare for potential cyber attacks during the Summer Olympics, with thousands of Japanese workers expected to work remotely during the games to avoid traffic.
https://www.nippon.com/en/news/yjj2020012700767/tokyo-police-start-drills-against-cyberattacks-targeting-teleworking.html

MOST PREVALENT MALWARE FILES January 23 – 30, 2020
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: virus analysis
Typical Filename: eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.85B936960F.5A5226262.auto.Talos

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: virus analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: c0cdd2a671195915d9ffb5c9533337db935e0cc2f4d7563864ea75c21ead3f94
MD5: 7c38a43d2ed9af80932749f6e80fea6f
VirusTotal: virus analysis
Typical Filename: xme64-520.exe
Claimed Product: N/A
Detection Name: PUA.Win.File.Coinminer::1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: virus analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: d91abcd024d4172fadc5aa82750a18796a549207b76f624b8a9d165459379258
MD5: a917d39a8ef125300f2f38ff1d1ab0db
VirusTotal: virus analysis
Typical Filename: FFChromeSetters
Claimed Product: N/A
Detection Name: PUA.Osx.Adware.Macsearch::agent.tht.talos

Latest news from Naked Security (2020/01/23)

Looking for silver linings in the CVE-2020-0601 crypto vulnerability

Is there some good news hidden in the story of the CVE-2020-0601 crypto vulnerability?

UN report alleges that Saudi crown prince hacked Jeff Bezos’s phone

Digital forensic evidence points to the phone’s massive, months-long data egress having likely been triggered by Pegasus mobile spyware.

Apple allegedly made nice with FBI by dropping iCloud encryption plan

Sources told Reuters that Apple may have been convinced by arguments made during the legal fight over cracking the San Bernardino iPhone.

Sonos’s tone-deaf legacy product policy angers customers

Stopping software updates for legacy kit is nothing new, but it’s the way the company has done it that has Sonos customers’ hackles up.

FBI issues warning about lucrative fake job scams

What’s the difference between a real job and a fake one found on the internet? The fake ones are suspiciously easy to get interviews for.
Wildcard SSL