Newsletter compiled by Jon Munshaw.

Welcome to this week’s Threat Source newsletter — the perfect place to get caught up on all things Talos from the past week.

Just because we’re all still working from home doesn’t mean you can stop patching. We’ve been busy this week with a new wave of vulnerabilities we disclosed, including in Intel Web Raid Console, Videolabs and GStreamer.

If you’re looking to fill some silence at home or just want to hear a friendly voice, we’re still uploading new podcasts every week, so subscribe to Beers with Talos and Talos Takes on your favorite podcatcher.

And, as always, we have the latest Threat Roundup where we go through the top threats we saw — and blocked — over the past week.

Upcoming public engagements

Event: “Everyone's Advanced Now: The evolution of actors on the threat landscape” at Interop Tokyo 2020
Location: Makuhari Messe, Tokyo, Japan
Date: June 10 - 12
Speakers: Nick Biasini
Synopsis: In the past, there were two clear classes of adversary an enterprise would face: sophisticated and basic. These basic threats were commodity infections that would require simple triage and remediation. Today, these commodity infections can quickly turn into enterprise-crippling ransomware attacks, costing organizations millions of dollars to recover. Now more than ever, organizations need every advantage they can get — and threat intelligence is a big part of it. Having visibility into your own environment and attacks around the globe are equally vital to success. This talk will cover these trends and show how the gap between the sophisticated and the basic adversary is quickly disappearing.

Cyber Security Week in Review

  • The World Health Organization has seen a spike in attempted cyber attacks as the global NGO continues to respond to the coronavirus pandemic. The WHO’s chief information security officer said the most notable intrusion was unsuccessful, but attacks continue.
  • Security researchers discovered a password to assist users who become infected with the CovidLock Android ransomware. The unlock token will return users' information that the malware steals and requests a ransom for in return.
  • Attackers are using a Department of Health and Human Service’s open redirect to entice victims with alleged information on COVID-19. The phony emails trick users into downloading the Raccoon information-stealing malware.
  • Researchers discovered a malicious app that claims to allow users to track the spread of COVID-19, when it actually tracks their location and steals information off a mobile device. Coronalive 1.1 claims to be associated with the real Covidlive app, which is developed by Johns Hopkins Hospital.
  • A massive spending bill passed by the Senate designed to help the American economy during the COVID-19 pandemic includes $400 million to fund backup plans for the upcoming general election. The funds are aimed at expanding online registration, securing polling places and preparing for more mail-in ballots.
  • The Google Play store at one point contained 56 malicious apps all connected to the Tekya malware family. Security researchers estimate they were downloaded a combined 1.7 million times.
  • Congress may start voting remotely as lawmakers head home to prevent the spread of COVID-19. However, this could open the door to a new wave of attacks, especially as Congress has not invested in the necessary technological infrastructure.
  • Personal information belonging to 538 million Chinese citizens is available for sale on the dark web. An attacker claims to have stolen the information from a data breach of the Weibo social media site.
  • White hat hackers are increasingly assisting celebrities and influencers whose Instagram accounts are hacked. The hackers have discovered several severs containing Instagram login credentials and specially designed phishing pages and scripts.
  • Attackers are using the rise in video conferencing service Zoom to send malicious content as friends and school children look to meet virtually. Known as “Zoombombing,” the hackers are jumping into unsuspecting calls and using the screen share feature to project adult or other inappropriate content.

Notable recent security issues Title: Cisco patches high-severity vulnerabilities in some routers
Description: Cisco disclosed five vulnerabilities in its SD-WAN software, three of which are considered high severity. The security flaws leave several products open to exploitation, including some routers and network management systems. CVE-2020-3266 is the most severe of all with a CVSS score of 7.8. A local attacker could exploit the CLI utility in SD-WAN to inject arbitrary commands with root privileges. The company says there are no workarounds as of the release of these exploits, so users are encouraged to patch as soon as possible.
Snort SIDs: 53481 - 53483

Title: Intel Raid Web Console 3 denial-of-service bugs
Description: The Intel RAID Web Console 3’s web API contains two denial-of-service vulnerabilities. The Raid Web Console is a web-based application that provides several configuration functions for the Intel RAID line of products, which includes controllers and storage expanders. The console monitors, maintains and troubleshoots these products. An attacker could exploit both these bugs by sending a malicious POST request to the API.
Snort SIDs: 51652, 51684

Most prevalent malware files this week