@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 40

@RISK: The Consensus Security Vulnerability Alert
October 3, 2019 – Vol. 19, Num. 40
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES September 26 – October 3, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: APT targets members of Tibetan government with spyware
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Moonshine attack installs spyware on Android devices
Description: Researchers recently discovered the Moonshine attack being used in the wild. An APT known as “Poison Karp” used Moonshine to load spyware onto mobile devices belonging to members of the Tibetan government. The attack consists of a mixture of eight different vulnerabilities in the Android mobile operating system, but no zero-days. Researchers say the attackers targeted staffers of the Dalai Lama once in 2018, and then again in April and May of this year.
Reference: https://www.scmagazine.com/home/security-news/apts-cyberespionage/poison-carp-cyberespionage-group-targeting-tibetan-officials-with-mobile-malware/
Snort SIDs: 51672 (By Lilia Gonzalez Medina)

Title: Foxit PDF Reader JavaScript Array includes remote code execution vulnerability
Description: Foxit PDF Reader contains a remote code execution vulnerability in its JavaScript engine. Foxit aims to be one of the most feature-rich PDF readers on the market and contains many similar functions to that of Adobe Acrobat Reader. The software uses JavaScript at several different points when opening a PDF. A bug exists in the JavaScript reading function that results in a large amount of memory to be allocated, which quickly uses up all available memory. An attacker could exploit this vulnerability to then gain the ability to remotely execute code.
Reference: https://blog.talosintelligence.com/2019/09/vuln-spotlight-foxit-PDF-JavaScript-sept-2019.html
Snort SIDs: 49648, 49649 (By Mike Bautista)

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

A security researcher says they’re producing a legitimate-looking iPhone cable that can actually allow the user to completely take over another user’s machine by connecting their phone to the targeted machine.
https://www.vice.com/en_us/article/3kx5nk/fake-apple-lightning-cable-hacks-your-computer-omg-cable-mass-produced-sold

It’s becoming increasingly easier for companies to buy misinformation campaigns designed to discredit their competition.
https://www.recordedfuture.com/disinformation-service-campaigns/

A group of academics in Germany discovered a new attack vector that could allow a malicious user to steal information from encrypted PDFs without any user interaction.
https://www.zdnet.com/article/new-pdfex-attack-can-exfiltrate-data-from-encrypted-pdf-files/

A criminal group was able to exploit two major web browser vulnerabilities over the past six months to display a combined 2 billion malicious ads to users across the internet.
https://www.zdnet.com/article/malvertiser-exploited-two-browser-bugs-to-show-over-one-billion-malicious-ads/

The U.S. Senate passed a bill that would allow the Department of Homeland Security to establish incident response teams to assist local and state governments in the event of a ransomware attack.
https://threatpost.com/senate-passes-bill-aimed-at-combating-ransomware-attacks/148779/

The former CEO of MyPayrollHR was arrested and charged with fraud, weeks after the company quietly shut down and caused $26 million worth of paychecks to be withdrawn from customers’ employees’ accounts.
https://krebsonsecurity.com/2019/09/mypayrollhr-ceo-arrested-admits-to-70m-fraud/

Cisco Talos recently discovered a new malware loader being used to deliver and infect systems with a previously undocumented malware payload called “Divergent.”
https://blog.talosintelligence.com/2019/09/divergent-analysis.html

The National Security Agency formally announced a new Cybersecurity Directorate, which will bring all of its cyber attack prevention efforts under one roof.
https://www.washingtonpost.com/national-security/nsa-launches-new-cyber-defense-directorate/2019/09/30/c18585f6-e219-11e9-be96-6adb81821e90_story.html

Attackers are increasingly using the ODT file type to bypass anti-virus detection.
https://blog.talosintelligence.com/2019/09/odt-malware-twist.html

MOST PREVALENT MALWARE FILES September 26 – October 3, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: scan analysis
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: scan analysis
Typical Filename: qmreportupload.exe
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 39b114b72b19777a5c012b9f11d37f2402ed99e9f7e173826b8b61c933bf34e8
MD5: fbc6bd8bf115cb3f93a520d22b054b90
VirusTotal: scan analysis
Typical Filename: N/A
Claimed Product: N/A
Detection Name: PUA.Win.Trojan.Remoteexec::tpd

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: scan analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: 15716598f456637a3be3d6c5ac91266142266a9910f6f3f85cfd193ec1d6ed8b
MD5: 799b30f47060ca05d80ece53866e01cc
VirusTotal: scan analysis
Typical Filename: mf2016341595.exe
Claimed Product: N/A
Detection Name: W32.Generic:Gen.22fz.1201

Wildcard SSL