@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 47

@RISK: The Consensus Security Vulnerability Alert
November 21, 2019 – Vol. 19, Num. 47
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES November 14 – 21, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Attackers user custom droppers to install Agent Tesla
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: New, custom dropper delivers variety of information-stealing malware
Description: A wave of adversaries which are dropping well-known information-stealer like Agent Tesla, Loki-bot and others since at least January 2019 using custom droppers. These droppers inject the final malware into common processes on the victim machine. Once infected, the malware can steal information from many popular pieces of software, including the Google Chrome, Safari and Firefox web browsers. The injection techniques are well-known and have been used for many years, but with the adversaries customizing them, traditional anti-virus systems are having a hard time detecting the embedded malware.
Reference: https://blog.talosintelligence.com/2019/11/custom-dropper-hide-and-seek.html
Snort SIDs: 52246

Title: Denial-of-service vulnerability in some Intel graphics drivers
Description: Intel’s IGC64.dll graphics driver contains a denial-of-service vulnerability. An attacker could exploit this bug by supplying a malformed pixel shader if the graphics driver is operating inside a VMware guest operating system. This type of attack can be triggered from VMware guest usermode to cause a denial-of-service attack due to an out-of-bounds read in the driver.
Reference: https://blog.talosintelligence.com/2019/11/vuln-spotlight-intel-DLL-driver-DoS-Nov-2019.html
Snort SIDs: 50295, 50296

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

An on-demand transcription service is under fire for letting all of its freelance contractors access a database where all the recordings are held.
https://onezero.medium.com/rev-a-transcription-service-used-by-police-and-journalists-leaves-customer-data-out-in-the-open-81fff9f16669

The U.S. Department of Justice charged two men with stealing SIM cards as part of a scheme to steal thousands of dollars’ worth of cryptocurrency.
https://www.cyberscoop.com/alleged-sim-swappers-charged-550000-cryptocurrency-scam/

The new checkra1n iOS jailbreak is now out in the wild, leaving a number of privacy and security questions up for debate among researchers and users.
https://arstechnica.com/information-technology/2019/11/what-the-newly-released-checkra1n-jailbreak-means-for-for-idevice-security/

US Democratic presidential candidate Amy Klobuchar urged voting machine vendors to not dismiss amateur security researchers and create a fixed timeline to patch known bugs.
https://www.cyberscoop.com/klobuchar-voting-vendors-election-security/

Google and Samsung recently patched a vulnerability in some photo apps that could allow an attacker to take over a device’s camera, but other Android makers’ devices are still at risk.
https://arstechnica.com/information-technology/2019/11/google-samsung-fix-android-spying-flaw-other-makers-may-still-be-vulnerable/

Ten companies formed a new coalition against stalkerware, launching a website to help victims and vowing to stop of the spread of this type of software.
https://www.vice.com/en_us/article/ywa7xv/coalition-against-stalkware-launches-eff-kaspersky

Andrew Yang, a US Democratic presidential candidate, released his proposal for what amounts to a “digital bill of rights” that includes taxing digital ads and launching a new federal agency to regulate social networks’ algorithms.
https://www.theverge.com/2019/11/14/20964834/andrew-yang-digital-ads-tax-elizabeth-warren-antitrust-tech-facebook-google

Louisiana’s state government was hit with a ransomware attack this week, bringing down an internal network and disrupting some public websites. However, the state says it is not paying out the ransom.
https://www.theadvocate.com/baton_rouge/news/politics/article_f1fe1cdc-0a2f-11ea-a0ac-dfef52b2b2af.html

MOST PREVALENT MALWARE FILES November 14 – 21, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: virus analysis
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: virus analysis
Typical Filename: qmreportupload
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: virus analysis
Typical Filename: Eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.WNCryLdrA:Trojan.22k2.1201

SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
MD5: e2ea315d9a83e7577053f52c974f6a5a
VirusTotal: virus analysis
Typical Filename: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f.bin
Claimed Product: N/A
Detection Name: W32.AgentWDCR:Gen.21gn.1201

SHA 256: f917be677daab5ee91dd3e9ec3f8fd027a58371524f46dd314a13aefc78b2ddc
MD5: c5608e40f6f47ad84e2985804957c342
VirusTotal: virus analysis
Typical Filename: FlashHelperServices.exe
Claimed Product: Flash Helper Service
Detection Name: PUA:2144FlashPlayer-tpd

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 46

@RISK: The Consensus Security Vulnerability Alert
November 14, 2019 – Vol. 19, Num. 46
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES November 7 – 14, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Microsoft disclosed 75 vulnerabilities as part of Patch Tuesday
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Microsoft disclosed 13 critical bugs as part of monthly security update
Description: Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday discloses 75 vulnerabilities, 13 of which are considered “critical,” with the rest being deemed “important.” This month’s security update covers security issues in a variety of Microsoft services and software, including the Scripting Engine, the Windows Hyper-V hypervisor, and Win32. Cisco Talos discovered one of these vulnerabilities, CVE-2019-1448 –a remote code execution vulnerability in Microsoft Excel.
Reference: https://blog.talosintelligence.com/2019/11/microsoft-patch-tuesday-nov-2019.html
Snort SIDs: 46548, 46549, 52205 – 52209, 52212, 52213, 52216, 52217 – 52225, 52228 – 52234, 52239, 52240

Title: LEADTOOLS toolkit contains several vulnerabilities, including remote code execution
Description: Cisco Talos recently discovered multiple vulnerabilities in the LEADTOOLS line of imaging toolkits. LEADTOOLS is a collection of toolkits designed to perform a variety of functions aimed at integrating documents, multimedia and imaging technologies into applications. All of the software is produced by LEAD Technologies Inc. LEADTOOLS offers prebuilt and portable libraries with an SDK for most platforms (Windows, Linux, Android, etc.), that are all geared toward building applications for medical systems. Various pieces of LEADTOOLS contain vulnerabilities that could be exploited by malicious actors to carry out a number of actions, including denial-of-service conditions and the execution of code remotely.
Reference: https://blog.talosintelligence.com/2019/11/vulnerability-spotlight-code-execution.html
Snort SIDs: 50824 – 50827, 51930-51938, 51447, 51448

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

Google’s ambitious cyber security company Chronicle is reportedly in major trouble, with many employees starting to leave and too much oversight from its new parent company.
https://www.engadget.com/2019/11/09/google-chronicle-trouble/

Microsoft says it will expand protections awarded to consumers under California’s new privacy law to everyone across the U.S.
https://www.theverge.com/2019/11/11/20960113/microsoft-ccpa-privacy-law-california-congress-regulation

A fishing equipment store based in Vermont mistakenly left many of its internal passwords on Pastebin.com earlier this year.
https://krebsonsecurity.com/2019/11/retailer-orvis-com-leaked-hundreds-of-internal-passwords-on-pastebin/

A group of attackers are using political motifs and images of American politicians to infect users with a range of malware, including screenlockers and ransomware — with mixed success.
https://blog.talosintelligence.com/2019/11/political-malware.html

Adobe patched three critical vulnerabilities in its monthly security update, including two memory corruption bugs in Adobe Media Encoder.
https://threatpost.com/adobe-critical-bugs-illustrator-media-encoder/150114/

Intel’s Cascade Lake line of CPUs is affected by the Zombieload v2 vulnerability discovered earlier this year, though the company released a patch this week.
https://www.zdnet.com/article/intels-cascade-lake-cpus-impacted-by-new-zombieload-v2-attack/

Google has acquired the health care information on millions of Americans that they will reportedly attempt to monetize, despite the individuals not knowing of the partnership between Google and Ascension.
https://www.wsj.com/articles/google-s-secret-project-nightingale-gathers-personal-health-data-on-millions-of-americans-11573496790?shareToken=st98ed7303aedb45d281bc0bda02eb90b4

Britain’s Labour political party was the target of two back-to-back distributed denial-of-service attacks this week in what the party called a “sophisticated and large-scale” attempt to disrupt their operations.
https://www.theguardian.com/politics/2019/nov/12/labour-reveals-large-scale-cyber-attack-on-digital-platforms

MOST PREVALENT MALWARE FILES November 7 – 14, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: virus analysiss
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: virus analysis
Typical Filename: qmreportupload
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 6b01db091507022acfd121cc5d1f6ff0db8103f46a1940a6779dc36cca090854
MD5: 74f4e22e5be90d152521125eaf4da635
VirusTotal: virus analysis
Typical Filename: jsonMerge.exe
Claimed Product: ITSPlatform
Detection Name: W32.GenericKD:Attribute.22lk.1201

SHA 256: 46b241e3d33811f7364294ea99170b35462b4b5b85f71ac69d75daa487f7cf08
MD5: db69eaaea4d49703f161c81e6fdd036f
VirusTotal: virus analysis
Typical Filename: xme32-2141-gcc.exe
Claimed Product: N/A
Detection Name: W32.46B241E3D3-95.SBX.TG

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: virus analysis
Typical Filename: Eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.WNCryLdrA:Trojan.22k2.1201

@RISK: The Consensus Security Vulnerability Alert: Vol. 19, Num. 45

@RISK: The Consensus Security Vulnerability Alert
November 7, 2019 – Vol. 19, Num. 45
=========================================================
CONTENTS:

NOTABLE RECENT SECURITY ISSUES
INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY
VULNERABILITIES FOR WHICH EXPLOITS ARE AVAILABLE
MOST PREVALENT MALWARE FILES October 31 – November 7, 2019
=========================================================
TOP VULNERABILITY THIS WEEK: Google Chrome contains critical remote execution vulnerability
=========================================================
NOTABLE RECENT SECURITY ISSUES
SELECTED BY THE TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

Title: Use-after-free bug in Chrome could allow complete system takeover
Description: Google Chrome is urging users to update their web browsers as soon as possible due to a critical use-after-free vulnerability. The company says it will be releasing updates this week to protect against exploitation of the bug. The vulnerability, identified as CVE-2019-13720, exists in Chrome’s audio component, and could allow an attacker to execute arbitrary code or enable full remote code execution capabilities.
Reference: https://threatpost.com/google-discloses-chrome-flaw-exploited-in-the-wild/149784/
Snort SIDs: 52068, 52069

Title: Two remote code execution vulnerabilities in Investintech Able2Extract
Description: Cisco Talos recently discovered two remote code execution vulnerabilities in Investintech’s Able2Extract Professional. This software is a cross-platform PDF tool for Windows, Mac and Linux that converts PDFs and allows users to create and edit them. Other features include PDF signing, redactions and annotations. An attacker could exploit these vulnerabilities to execute arbitrary code on the victim machine.
Reference: https://blog.talosintelligence.com/2019/11/vuln-spotlight-RCE-investintech-able2extract-nov-2019.html
Snort SIDs: 50864 – 50869

INTERESTING NEWS FROM AROUND THE SECURITY COMMUNITY

The first public exploitation of the infamous BlueKeep vulnerability is here, but it’s not nearly as bad as it could have been.
https://www.wired.com/story/bluekeep-hacking-cryptocurrency-mining/

Stolen login credentials from the NordVPN service were recently used in a credential-stuffing attack.
https://arstechnica.com/information-technology/2019/11/nordvpn-users-passwords-exposed-in-mass-credential-stuffing-attacks/

The U.S. and Taiwan are staging simulated cyber-war exercises this week, marketed as the first of their kind, to fight back against “North Korea and other actors.”
https://www.bbc.com/news/technology-50289974

A ransomware attack hit a string of radio stations across Spain, as well as a number of other unidentified victims.
https://www.reuters.com/article/us-spain-cyber-ransomware/cyber-attack-hits-spanish-companies-including-radio-network-idUSKBN1XE1YJ

The head of Russia’s State Security Service announced at a recent conference that Russia and the U.S. recently resumed cooperation on cyber security standards.
https://www.thedailybeast.com/putins-top-spy-russian-fsb-chief-alexander-bortnikov-were-teaming-up-with-dc-on-cybersecurity

The U.S. Department of Homeland Security issued a new warning on the “Hoplight” malware family from a North Korean-sponsored threat actor.
https://duo.com/decipher/dhs-warns-of-new-north-korean-government-malware-hoplight

A bug in the Robinhood app is allowing users to trade stocks in excess of their borrowed funds, calling it the “infinite money cheat code.”
https://www.bloomberg.com/news/articles/2019-11-05/robinhood-has-a-glitch-that-gives-traders-infinite-leverage

Noted government document whistleblower recently called out Amazon, Google and Facebook, saying they “abuse” their access to users’ data, while the government has yet to pass any laws preventing them from profiting off this information.
https://www.cnet.com/news/edward-snowden-says-facebook-amazon-and-google-engage-in-abuse

MOST PREVALENT MALWARE FILES October 31 – November 7, 2019
COMPILED BY TALOS SECURITY INTELLIGENCE AND RESEARCH GROUP

SHA 256: 7acf71afa895df5358b0ede2d71128634bfbbc0e2d9deccff5c5eaa25e6f5510
MD5: 4a50780ddb3db16ebab57b0ca42da0fb
VirusTotal: virus analysis
Typical Filename: xme64-2141.exe
Claimed Product: N/A
Detection Name: W32.7ACF71AFA8-95.SBX.TG

SHA 256: 3f6e3d8741da950451668c8333a4958330e96245be1d592fcaa485f4ee4eadb3
MD5: 47b97de62ae8b2b927542aa5d7f3c858
VirusTotal: virus analysis
Typical Filename: qmreportupload
Claimed Product: qmreportupload
Detection Name: Win.Trojan.Generic::in10.talos

SHA 256: 6b01db091507022acfd121cc5d1f6ff0db8103f46a1940a6779dc36cca090854
MD5: 74f4e22e5be90d152521125eaf4da635
VirusTotal: virus analysis
Typical Filename: jsonMerge.exe
Claimed Product: ITSPlatform
Detection Name: W32.GenericKD:Attribute.22lk.1201

SHA 256: 46b241e3d33811f7364294ea99170b35462b4b5b85f71ac69d75daa487f7cf08
MD5: db69eaaea4d49703f161c81e6fdd036f
VirusTotal: virus analysis
Typical Filename: xme32-2141-gcc.exe
Claimed Product: N/A
Detection Name: W32.46B241E3D3-95.SBX.TG

SHA 256: 85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5
MD5: 8c80dd97c37525927c1e549cb59bcbf3
VirusTotal: virus analysis
Typical Filename: Eternalblue-2.2.0.exe
Claimed Product: N/A
Detection Name: W32.WNCryLdrA:Trojan.22k2.1201

Wildcard SSL