Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Attackers Deliver Latest Flash Exploit via Malicious Documents

FireEye has shared some technical details on the Flash Player zero-day that was patched last week by Adobe and revealed that attackers have been exploiting the vulnerability via specially crafted Microsoft Office documents.

FireEye has shared some technical details on the Flash Player zero-day that was patched last week by Adobe and revealed that attackers have been exploiting the vulnerability via specially crafted Microsoft Office documents.

The flaw in question, a type confusion tracked as CVE-2016-4117, was discovered by FireEye researchers on May 8 while analyzing an attack. Adobe released a patch four days after being notified of its existence.

“Attackers had embedded the Flash exploit inside a Microsoft Office document, which they then hosted on their web server, and used a Dynamic DNS (DDNS) domain to reference the document and payload. With this configuration, the attackers could disseminate their exploit via URL or email attachment,” FireEye’s Genwei Jiang, the researcher credited for reporting the flaw to Adobe, wrote in a blog post.

The exploit chain is triggered when the targeted user opens the malicious document. The document renders an embedded Flash file and runs the exploit only after ensuring that the Flash Player version present on the system is not older than 21.0.0.196.

The exploit is designed to run embedded shellcode that downloads a second shellcode from the attacker’s server and executes it. This second shellcode is responsible for downloading the actual malware and displaying a decoy document to avoid raising suspicion. The malware then connects to its command and control (C&C) server and waits for instructions from the attackers.

While FireEye has not specified which threat actor exploited CVE-2016-4117, Trend Micro researchers pointed out that the vulnerability shares similarities with a zero-day exploited in October 2015 by the Russia-linked cyber espionage group Pawn Storm (aka APT28, Sednit, Fancy Bear, Sofacy and Tsar Team).

The Flash Player vulnerability exploited last year by Pawn Storm, tracked as CVE-2015-7645, is also a type confusion in the IExternalizable interface, it’s triggered in the same manner, and the disassembled code is very similar.

“The similarity of these vulnerabilities indicates that there may be more type fusion risk vulnerabilities in the native code of the Flash Player‘s ActionScript Virtual Machine (AVM). The same vulnerable design and/or code may have been reused elsewhere,” noted Trend Micro threat analyst Moony Li.

Advertisement. Scroll to continue reading.

Related Reading: Pawn Storm Cyberspies Target German Ruling Party

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.