Rampant Cybersecurity Bulletin

December 2017

Latest Cybersecurity News

The latest cybersecurity news so that you can stay on top of what is going on in the cybersecurity world. Click titles below for more details.

1.4 Billion Cleartext Credentials Discovered in Single, Searchable Database

Reported: December 8, 2017
Details: A database was published on Reddit that allows for searching 1.4 billion unique email password combinations. The database contains emails with their associated plaintext password, which gives hackers a simple way to check for passwords associated with email addresses.
References:

Android Bug Allows Attackers to Put Malicious Code in Signed Apps

Reported: December 8, 2017
Details: Attackers were able to inject malicious code into Android apps without affecting the app’s signature. This allowed attackers to circumvent anti-malware protection and escalate privieleges with an app that appears to be legitimate. The vulnerability was names ‘Janus’ and has had a patch released for it by Google.
References:

25% of All Phishing Links Hosted on HTTPS Domains

Reported: December 17, 2017
Details: Phishing emails have been getting more difficult to spot, and have been harder to detect. Over a quarter of all phishing emails were found to be hosted on domains with https and the little green lock in the url. Additionally, phishing domains tend to be registered maliciously rather than on compromised web sites. Users are cautioned to check the legitimacy of websites and links in emails before clicking on them. For help in hardening your employees against this kind of attack, consider Security Awareness Training from Rampant Technologies.
References:

Destinations Such As Facebook Routed Through Russia

Reported: December 12, 2017
Details: For a period of about 6 minutes on December 12, 80 popular destinations such as Google, Facebook, and Microsoft were routed through Russia, which is abnormal for the type of traffic that was being routed.
References:

US Government Attributes WannaCry to North Korea

Reported: December 19, 2017
Details: The United States Government officially blamed North Korea for the WannaCry ransomware attack that infected almost 250,000 computers around the world.
References:

Criminals Switch From RansomWare to CryptoCurrency Mining

Reported: December 21, 2017
Details: Due to the bullish cryptocurrency market, many cyber criminals have switched from ransoming infected computers and instead have been installing cryptominers to mine for currencies such as Monero.
References:

Some HP Laptops Shipped With Keylogger

Reported: December 12, 2017
Details: 460 Models of HP laptops included a keylogger installed on the computer from the factory. The keylogger was installed as part of the synaptics touchpad driver for debugging purposes and was turned off by default. However, an attacker who gained access to the computer could turn on the keylogger to eavesdrop on a user’s key strokes. HP has released a patch for all affected laptops.
References:

Botnet Exploits Zero-day in Huawei Routers

Reported: December 22, 2017
Details: Another variant of Mirai botnet software is being used to target Huawei router model HG532 and utilizes a zero-day exploit to do so. There are currently 200,000 IP addresses suspected to be part of this botnet at this time. The botnet has been named “Satori”.
References:

Previous Cybersecurity Bulletins

Not sure if you are vulnerable?  Rampant specializes in vulnerability assessments and penetration testing for small & mid-size businesses!

New High Risk Vulnerabilities

You should be aware of the following vulnerabilities, and we recommend patching them immediately if they apply to your systems.  Click titles below for more details.

EMC RSA Authentication Agent Web Server Security Bypass

Reported: November 27, 2017
Affected Products: EMC RSA Authentication Agent for Web for Apache Web server 8.0
Details: A remote attacker could bypass security restrictions caused by improper input validation. An attacker can bypass the authentication process and gain unauthorized access to resources protected by the EMC RSA Authentication agent.
Solution: Refer to Security Advisory ESA-2017-145 for patch.
References:

Atlassian Hipchat for Mac Desktop Client Code Execution

Reported: November 22, 2017
Affected Products:
Atlassian Hipchat for Mac Desktop Client 4.0
Details: A remote attacker could execute arbitrary code on the system by using video call link parsing, and gain unauthorized access.
Solution: Refer to Hipchat Security Advisory 2017-11-22 for patch.
References:

Apache Synapse Code Execution

Reported: December 10, 2017
Affected Products:
Apache Synapse 3.0.0
Apache Synapose 2.1.0
Apache Synapse 2.0.0
Apache Synapse 1.2
Details: The affected devices could allow a remote authenticated attacker to execute arbitrary commands on the system with root privileges by configuring a malicious URL within the affected feature.
Solution: Upgrade to the latest version of Apache Synapse, available from the Apache website.
Reference:

Zoom Client for Linux Command Execution

Reported: December 17, 2017
Affected Products:
Zoom Client for Linux 2.0.106600.0904
Details: Due to a flaw in the ZoomLauncher binary, an attacker could execute arbitrary code on the system by leveraging the zoommtg:// scheme handler.
Recommendation: Upgrade to the latest version of zoom client for Linux.
References:

QNAP Qsync for Windows Code Execution

Reported: December 8, 2017
Affected Products: QNAP Qsync for Windows 4.2.2.0724
Details: A remote attacker can execute arbitrary code on the system due to loading of dynamic-linked libraries insecurely.
Solution: Patch system to latest possible version using QNAP Security Bulletin NAS-201712-08.
References:

Arq Backup for Mac Privilege Escalation

Reported: November 29, 2017
Affected Products: Apache Hadoop 2.6, 2.7
Details: Arq Backup for Mac could allow a local attacker to gain elevated privileges due to flaws in certain apps. An attacker can gain root privileges by sending a specially-crafted data packet.
Solution: Patch to the latest version.
Reference:

PHP Scripts Mall Car Rental Script SQL Injection

Reported: December 25, 2017

Affected Products: PHP Scripts Mall Car Rental Script

Details: : A remote attacker can send SQL statements to the admin/carlistedit.php script via the ‘card’ parameter and view, modify, add, or delete information from the back end database.

References:

https://www.phpscriptsmall.com/product/car-rental-script/

https://github.com/d4wner/Vulnerabilities-Report/blob/master/Car-Rental-Script.md

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17906

New Threat Advisories

You should be aware of the following threats and implement the recommended mitigations to ensure your systems are not impacted.  Click titles below for more details.

Microsoft Office Memory Corruption Vulnerability Exploited in the Wild

Reported: December 11, 2017
Details: APT34, a an advanced persistent threat group based out of Iran, is using an exploit in Microsoft Office to gain access to systems based in the Middle East. The infection vecotr appears to be an rtf document which, when opened, downloads a powershell command to run code on the system.
Reference:

TRITON - New ICS Attack Framework

Description: In a blog published by FireEye, an incident response team from Mandiant recently responded to a security incident at an infrastructure organization. The attacker, or attackers, reportedly dispersed malware with the intent of manipulating industrial safety systems that provide shutdown capabilities for the organization’s industrial processes. It is their belief that the adversary, or adversaries, deliberately intended to develop the capability to create physical destruction to shutdown operations. At this point in time they have not linked the occurrence to a particular threat actor. They do suggest however, that this type of activity could be a precursor to a nation state preparing for an attack. The malware utilized was identified as TRITON, an “attack framework built to interact with Triconex Safety Instrumented System (SIS) controllers.” It is one of a few software families that target industrial control systems. This family would include other malicious software families such as Stuxnet and Industroyer. The main agenda is to ultimately cause a physical consequence to the infrastructure it is targeting. (IBM X-Force Exchange).
Recommendations: 
  • Where technically feasible, segregate safety system networks from process control and information system networks. Engineering workstations capable of programming SIS controllers should not be dual-homed to any other DCS process control or information system network”;
  • “Leverage hardware features that provide for physical control of the ability to program safety controllers. These usually take the form of switches controlled by a physical key. On Triconex controllers, keys should not be left in the PROGRAM mode other than during scheduled programming events”;
  • “Implement change management procedures for changes to key position. Audit current key state regularly”;
  • “Use a unidirectional gateway rather than bidirectional network connections for any applications that depend on the data provided by the SIS”;
  • “Implement strict access control and application whitelisting on any server or workstation endpoints that can reach the SIS system over TCP/IP”; and
  • “Monitor ICS network traffic for unexpected communication flows and other anomalous activity”.
Resources:

GnatSpy Mobile Malware Family

Reported: December 27, 2017
Details: A new malware family, dubbed GnatSpy, has been found which is believed to be a variant of VAMP. APT-C-23 is believed to be behind GnatSpy. Some of the same CnC servers used by VAMP are also being used by GnatSpy. Essentially, GnatSpy is a better version of VAMP, with more sophisticated tradecraft being utilized to try and reduce detection. It is highly likely that social engineering is being used to increase the chances of the malicious app is installed on a user’s device.
 References:

Recam Redux Spread Through Malicious Word Document

Reported: December 8 2017
Details:  Recam Redux, which is a variant of the Recam malware family, is being spread through a malicious word document. Once the document is opened, embedded VB code is used to drop a .NET executable. It then makes the code persistent on the infected machine and can survive a reboot. Once operationla, the malware runs a keylogger module, and sends back information to the CnC servers.
Solution: Apply security best practices in regards to phishing emails, and do not open attachments from an email you are not expecting. Additionally, consider hardening your employees by utilizing Security Awareness Training to reduce the chance of a successful social engineering attack.
References:
https://exchange.xforce.ibmcloud.com/collection/Recam-Redux-Spread-Via-Malicious-Word-Document-e989f4e6dc57bbcc12d6d88d7b9ff386