@RISK: The Consensus Security Vulnerability Alert: Vol. 18, Num. 50

@RISK: The Consensus Security Vulnerability Alert
December 13, 2018 – Vol. 18, Num. 50
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES December 6 – 13, 2018
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft patches 38 vulnerabilities
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft discloses 38 bugs as part of Patch Tuesday
Description: Microsoft released its monthly security update, disclosing a variety of vulnerabilities in several of its products. This month’s security update covers 38 vulnerabilities, nine of which are rated critical and 29 that are considered important. The advisories cover bugs in the Chakra scripting engine, several Microsoft Office products and the Microsoft Internet Explorer web browser.
Reference: https://blog.talosintelligence.com/2018/12/microsoft-patch-tuesday-december-2018.html
Snort SIDs: 45142, 45143, 48509, 48510, 48513 – 48520, 48531 – 48534, 48559, 48562

Title: Adobe fixes security flaws in Acrobat, Reader
Description: Adobe released security updates for Adobe Acrobat and Reader on Windows and MacOS. In all, the company released patches covering 88 vulnerabilities. There are two critical bugs that an attacker could exploit in order to execute code in the context of the current user.
Reference: https://helpx.adobe.com/security/products/acrobat/apsb18-41.html
Snort SIDs: 48293, 48294

Title: New spam campaign delivers CARROTBAT to South Korea
Description: Researchers discovered a new dropper known as CARROTBAT that’s being spread in South Korea through spam emails. The dropper can deliver additional decoy documents and secondary payloads, such as remote access trojans, to its victims. The malware allows attackers to drop and open an embedded document in one of 11 different file formats.
Reference: https://researchcenter.paloaltonetworks.com/2018/11/unit42-the-fractured-block-campaign-carrotbat-malware-used-to-deliver-malware-targeting-southeast-asia/
Snort SIDs: 48475, 48476, 48479, 48480

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Researchers at ESET discovered an Android trojan that can steal money from users’ PayPal accounts even if they have two-factor authentication enabled.
https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/

Google is speeding up the shutdown of its Google+ social media platform after it discovered a bug that revealed users’ private information to software developers.
https://www.cnn.com/2018/12/10/tech/google-plus-bug/index.html

It is easier than users realize for attackers to steal and read their messages on encrypted messaging applications.
https://blog.talosintelligence.com/2018/12/secureim.html

The MuddyWater group has resurfaced, this time using a new variant of the Powermud backdoor, which has been linked to a public GitHub repository.
https://www.symantec.com/blogs/threat-intelligence/seedworm-espionage-group

A new Congressional report states that the massive data breach at credit reporting agency Equifax was entirely preventable.
https://www.marketwatch.com/story/equifax-breach-was-entirely-preventable-congressional-report-says-2018-12-10

A self-funded study from Super Micro did not uncover any secret microchips that could be used to spy on hardware, an accusation that originates from a massive Bloomberg report earlier this year.
https://www.cnbc.com/2018/12/11/supermicro-investigator-found-no-evidence-of-chinese-spy-chips.html

Mozilla released Firefox 64, which includes fixes for several critical memory safety bugs.
https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/

MOST PREVALENT MALWARE FILES December 6 – 13, 2018
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: scan analysis
Typical Filename: blue.exe
Claimed Product: N/A
Detection Name: W32.GenericKD:WNCryLdrA.21lx.1201

SHA 256: 15ffbb8d382cd2ff7b0bd4c87a7c0bffd1541c2fe86865af445123bc0b770d13
MD5: c24315b0585b852110977dacafe6c8c1
VirusTotal: scan analysis
Typical Filename: star.exe
Claimed Product: N/A
Detection Name: W32.DoublePulsar:Malwaregen.21ip.1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: Tempmf582901854.exe
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: 799b30f47060ca05d80ece53866e01cc.vir
Claimed Product: N/A
Detection Name: W32.Generic:Gen.21ij.1201

SHA 256: 18042540b39d543e9e648e5d0b059d2e8c74889bb9353674be59c94da265f393
MD5: 1a5a7532854ab45ac74b1c657fe47941
VirusTotal: scan analysis
Typical Filename: helperamc.zip
Claimed Product: Advanced Mac Cleaner
Detection Name: W32.18042540B3-95.SBX.TG

Wildcard SSL