The Latest in IT Security

Kaspersky Lab Details Exploits Targeting Just-Patched Adobe Zero-day

05
Feb
2014

On Tuesday afternoon, Adobe released an out-of-band security update to address a critical zero-day security vulnerability in Adobe Flash Player. The remotely exploitable vulnerability is being used in attacks in the wild and allows an attacker to take control of an affected system.

The vulnerability, CVE-2014-0497, was reported to Adobe by Alexander Polyakov and Anton Ivanov of Kaspersky Lab.

Now that a patch has been released by Adobe, Kaspersky Lab has provided a technical analysis of the exploits and payload that the security firm discovered—a total of 11 exploits.

“All of the exploits exploit the same vulnerability and all are unpacked SWF files,” Vyacheslav Zakorzhevsky, a Kaspersky Lab Expert, wrote on a blog post Wednesday. “All have identical actionscript code, which performs an operating system version check. The exploits only work under the following Windows versions: XP, Vista, 2003 R2, 2003, 7, 7×64, 2008 R2, 2008, 8, 8×64. Some of the samples also have a check in place which makes the exploits terminate under Windows 8.1 and 8.1 x64.”

The researchers discovered three types of shellcode, including a “primitive shellcode” that reads an executable named a.exe from an SWF file and drops it to the hard drive. Interestingly, just one of the 11 exploits discovered by Kaspersky’s team included a payload.

The second type of shellcode downloads and executes a file from a URL passed in the SWF file’s parameters, the researchers said, while a third shellcode type, uses a Windows MessageBox function to display a dialog window with the following strings:

«Oops – what happened ?X “

«You have been owned by CorelanX »

While the message box references CorealanX, Kaspersky’s researchers say that it is not impossible that the messages are connected with the Corelan team, a group of security researchers.

“We discovered that these exploits had been detected on three different user machines, one of which worked under Mac OS 10.6.8 and the other two under Windows 7,” Zakorzhevsky noted. “On the Mac user’s machine, the exploits were detected in an email attachment. On the Windows 7 machines, they were in a browser cache, but this does not mean the files were not loaded from an email attachment, since Outlook can call Internet Explorer components to open files.”

“Judging by the IP addresses, all these users are located in China,” he said. “The browser used was SogouExplorer, which originates from China, and the mailbox was hosted on 163.com. All of this may be an indication that the .docx document with the 0-day exploit was distributed via a targeted email mailing.”

As for the payload itself, only one exploit included an executable file.

According to Zakorzhevsky, the payload file is a “primitive downloader” that downloads several files encrypted using Microsoft CryptoAPI. The downloader includes a string linking to a local pdb file on the developer’s computer.

Kaspersky researchers were able obtain two executables: The first file steals mailbox passwords from a variety of applications, including Foxmail, OperaMail, Opera, Mozilla Firefox, Safari, IncrediMail, Pidgin, Thunderbird, etc. It also captures login data login pages from a long list of web sites ranging from Facebook and Twitter to many popular email services and more.

The second file is a backdoor that works in conjunction with the first, Kaspersky said.

After Adobe released the emergency patch yesterday and credited Kaspersky Lab with reporting the vulnerability, there was speculation that the vulnerability could be connected to a sophisticated malware the Kaspersky Lab is investigating and planning to soon release additional details on.

After releasing today’s details, it seems as though this particular vulnerability and associated exploits are not related to the cyber-espionage operation that Kaspersky Lab is calling “one of the most advanced threats at the moment”.

More technical details are available from Kaspersky Lab’s Securelist site.

While it appears less likely that there is a connection betweenCVE-2014-0497and theoperation dubbed “The Mask”byKaspersky Lab, Kaspersky said it would share the details of its findings at the KasperskySecurity Analyst Summit 2014(SAS), taking place next week in Punta Cana, Dominican Republic.

Tweet

Managing Editor, SecurityWeek.Previous Columns by Mike Lennon:Kaspersky Lab Details Exploits Targeting Just-Patched Adobe Zero-dayOpenDNS Teams With FireEye to Boost Threat ProtectionTarget Making $100 Million Push Toward Chip-Enabled Smart Cards Hackers Break Into Server at St. Joseph Health System Putting 405,000 at RiskAdobe Issues Emergency Patch To Address Flash Player Zero-Day

sponsored links

Tags: NEWS INDUSTRY

Vulnerabilities

Comments are closed.

Categories

FRIDAY, APRIL 26, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments