Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Kaspersky Lab Details Exploits Targeting Just-Patched Adobe Zero-day

On Tuesday afternoon, Adobe released an out-of-band security update to address a critical zero-day security vulnerability in Adobe Flash Player. The remotely exploitable vulnerability is being used in attacks in the wild and allows an attacker to take control of an affected system.

On Tuesday afternoon, Adobe released an out-of-band security update to address a critical zero-day security vulnerability in Adobe Flash Player. The remotely exploitable vulnerability is being used in attacks in the wild and allows an attacker to take control of an affected system.

The vulnerability, CVE-2014-0497, was reported to Adobe by Alexander Polyakov and Anton Ivanov of Kaspersky Lab.

Now that a patch has been released by Adobe, Kaspersky Lab has provided a technical analysis of the exploits and payload that the security firm discovered—a total of 11 exploits.

“All of the exploits exploit the same vulnerability and all are unpacked SWF files,” Vyacheslav Zakorzhevsky, a Kaspersky Lab Expert, wrote on a blog post Wednesday. “All have identical actionscript code, which performs an operating system version check. The exploits only work under the following Windows versions: XP, Vista, 2003 R2, 2003, 7, 7×64, 2008 R2, 2008, 8, 8×64. Some of the samples also have a check in place which makes the exploits terminate under Windows 8.1 and 8.1 x64.”

The researchers discovered three types of shellcode, including a “primitive shellcode” that reads an executable named a.exe from an SWF file and drops it to the hard drive. Interestingly, just one of the 11 exploits discovered by Kaspersky’s team included a payload.

The second type of shellcode downloads and executes a file from a URL passed in the SWF file’s parameters, the researchers said, while a third shellcode type, uses a Windows MessageBox function to display a dialog window with the following strings:

«Oops – what happened ?X “

«You have been owned by CorelanX »

Advertisement. Scroll to continue reading.

While the message box references CorealanX, Kaspersky’s researchers say that it is not impossible that the messages are connected with the Corelan team, a group of security researchers. 

“We discovered that these exploits had been detected on three different user machines, one of which worked under Mac OS 10.6.8 and the other two under Windows 7,” Zakorzhevsky noted. “On the Mac user’s machine, the exploits were detected in an email attachment. On the Windows 7 machines, they were in a browser cache, but this does not mean the files were not loaded from an email attachment, since Outlook can call Internet Explorer components to open files.”

“Judging by the IP addresses, all these users are located in China,” he said. “The browser used was SogouExplorer, which originates from China, and the mailbox was hosted on 163.com. All of this may be an indication that the .docx document with the 0-day exploit was distributed via a targeted email mailing.”

As for the payload itself, only one exploit included an executable file.

According to Zakorzhevsky, the payload file is a “primitive downloader” that downloads several files encrypted using Microsoft CryptoAPI. The downloader includes a string linking to a local pdb file on the developer’s computer.

Kaspersky researchers were able obtain two executables: The first file steals mailbox passwords from a variety of applications, including Foxmail, OperaMail, Opera, Mozilla Firefox, Safari, IncrediMail, Pidgin, Thunderbird, etc. It also captures login data login pages from a long list of web sites ranging from Facebook and Twitter to many popular email services and more.

The second file is a backdoor that works in conjunction with the first, Kaspersky said.

After Adobe released the emergency patch yesterday and credited Kaspersky Lab with reporting the vulnerability, there was speculation that the vulnerability could be connected to a sophisticated malware the Kaspersky Lab is investigating and planning to soon release additional details on.

After releasing today’s details, it seems as though this particular vulnerability and associated exploits are not related to the cyber-espionage operation that Kaspersky Lab is calling “one of the most advanced threats at the moment”.

More technical details are available from Kaspersky Lab’s Securelist site.

While it appears less likely that there is a connection between CVE-2014-0497 and the operation dubbed “The Mask” by Kaspersky Lab, Kaspersky said it would share the details of its findings at the Kaspersky Security Analyst Summit 2014 (SAS), taking place next week in Punta Cana, Dominican Republic.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.