Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Adobe Patches Flash Zero-Day Exploited by APT Group

Adobe has patched the Flash Player zero-day vulnerability exploited by a relatively new advanced persistent threat (APT) group dubbed “ScarCruft” in attacks aimed at high-profile targets.

Adobe has patched the Flash Player zero-day vulnerability exploited by a relatively new advanced persistent threat (APT) group dubbed “ScarCruft” in attacks aimed at high-profile targets.

With the release of Flash Player 22.0.0.192, Adobe addressed a total of 36 flaws that can lead to arbitrary code execution and information disclosure. The type confusion, use-after-free, heap buffer overflow, directory search path, and same-origin policy (SOP) bypass vulnerabilities were reported to the vendor by researchers from Cisco, Google, Tencent, Microsoft, Pangu LAB, Qihoo 360, FireEye and Kaspersky Lab.

The most important security hole is the one reported by Anton Ivanov and Costin Raiu of Kaspersky. The issue, tracked as CVE-2016-4171, has been exploited in targeted attacks by the ScarCruft threat group in a campaign dubbed by experts “Operation Daybreak.”

ScarCruft has been observed targeting entities in Russia, Nepal, South Korea, Kuwait, China, India and Romania. The actor is believed to have used at least one other Flash Player (CVE-2016-4117) and one Microsoft Windows zero-day (CVE-2016-0147) in its operations – both of which have been patched. The group leveraged CVE-2016-4117 in Operation Erebus, a campaign that also involved watering holes.

In Operation Daybreak, which is aimed at high-profile targets, the attackers used spear phishing emails to lure victims to a compromised website hosting the Flash Player exploit. Kaspersky Lab reported identifying over two dozen victims, including a law enforcement agency in Asia, one of the world’s largest trading companies, a US-based mobile advertising firm, a restaurant in Dubai, and the International Association of Athletics Federations.

The Flash Player vulnerability, located in the code that parses ExecPolicy metadata information, allows attackers to achieve full remote code execution. In Operation Daybreak, the exploitation chain leverages three Flash objects, with a legitimate PDF document served at the end to avoid raising suspicion.

Researchers discovered that the attackers have used a clever method to bypass modern anti-malware products that might be installed on victims’ systems. The exploit decrypts and executes a shellcode that downloads and runs a DLL file. This component is loaded directly into the exploited application and the payload can be executed using several methods, including one that leverages a bug in Dynamic Data Exchange (DDE), a Windows protocol used to share data between applications.

“It is not a secret that anti-malware systems trigger on special system functions that are called in the context of potential vulnerable applications to make a deeper analysis of API calls such as CreateProcess, WinExec or ShellExecute,” Ivanov and Raiu explained in a blog post.

Advertisement. Scroll to continue reading.

“For instance, such defense technologies trigger if a potentially vulnerable application such as Adobe Flash starts other untrusted applications, scripts interpreters or even the command console,” the experts added. “To make execution of payload invisible for these defense systems, the threat actors used the Windows DDE interface in a very clever way.”

Microsoft has been informed by Kaspersky about how this undocumented behavior in Windows has been abused by malicious actors.

The final payload used in the attack, a CAB file, contains four malicious DLLs signed with an invalid certificate with serial numbers copied from legitimate certificates from the Chinese company Tencent.

According to researchers, the malware delivered in Operation Daybreak is “extremely rare” and likely reserved only for high profile targets. This and other pieces of malware used by ScarCruft are detected by Kaspersky as HEUR:Trojan.Win32.ScarCruft.gen.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.