Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Mozilla Patches Second Firefox Zero-Day Used in Cryptocurrency Attacks

Mozilla on Thursday patched a second zero-day vulnerability in Firefox that has been exploited by malicious actors to deliver Mac malware to cryptocurrency exchanges.

Mozilla on Thursday patched a second zero-day vulnerability in Firefox that has been exploited by malicious actors to deliver Mac malware to cryptocurrency exchanges.

The flaw, tracked as CVE-2019-11708, has been described by Mozilla as a high-severity sandbox escape issue.

“Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user’s computer,” Mozilla said in its advisory.

The first Firefox zero-day, identified as CVE-2019-11707, was patched by Mozilla on Tuesday. The organization warned at the time that the flaw had been exploited in targeted attacks, but did not share any details.

For the first vulnerability, Mozilla credited the security team at cryptocurrency exchange Coinbase and Samuel Groß of Google Project Zero. For the second weakness, it credited only Coinbase.

Groß said he reported the flaw to Mozilla on April 15, but had no information about the attacks. He did point out shortly after the first patch was released that exploitation of CVE-2019-11707 can result in remote code execution, but it requires a separate sandbox escape, which turns out to be CVE-2019-11708.

Coinbase learned of the vulnerabilities because attackers used them to target the organization’s employees. The hackers have apparently attempted to deliver Mac (and possibly Windows malware) to Coinbase and other organizations involved with cryptocurrencies.

FireEye’s Nick Carr has revealed that FireEye has been tracking activity apparently related to these attacks since 2017. The attacks observed by FireEye have been aimed at financial institutions and cryptocurrency exchanges.

Advertisement. Scroll to continue reading.

Security researcher Vitali Kremez, who has analyzed the payloads and the infrastructure involved in the attacks, told SecurityWeek that he has no evidence of any Windows malware being served, but pointed out that the “referenced hashes and IOCs are clearly related to the PE32 malware.”

Kremez, who spotted a link to a recent campaign involving a WinRAR zero-day and attacks leveraging a 2017 Microsoft Office vulnerability, said one of the command and control (C&C) servers involved in the Firefox attacks was also used by Windows malware.

“The evidence is circumstantial they were at least pursuing Windows targets as they did before during WinRAR and EPS exploitation. They likely profiled at the exploit gate and served the victim malware depending on the architecture,” the researcher told SecurityWeek.

Kremez said the malware delivered via the Firefox zero-days is an information stealer and it appears to be linked to a piece of malware tracked by Kaspersky as Mokes, a cross-platform backdoor that allows attackers to spy on victims.

Mac security expert Patrick Wardle has analyzed one of the macOS malware samples delivered in the Firefox attacks and found code similarities to OSX.Netwire (Wirenet), a piece of malware that emerged in 2012, designed for stealing passwords from Linux and OS X systems.

Wardle obtained the sample from an individual who had received it via an email mentioning a prize awarded by the University of Cambridge in the UK. The targeted person said he had been involved until fairly recently with a cryptocurrency exchange.

One of the Mac malware samples is detected at the time of writing by 11 of the engines on VirusTotal and a second sample is not detected by any security products.

Brandon Levene from Alphabet’s cybersecurity firm Chronicle, which operates the VirusTotal service, has analyzed the first sample and told SecurityWeek that Netwire supports multiple operating systems, including Windows, macOS and Linux. The expert has spotted what he has described as an “extremely similar sample of Netwire for OS X” that was uploaded to VirusTotal in February 2018.

“The malware itself is pretty rudimentary. On Windows it actually seems to be composed of Powercat (an open-source powershell version of Netcat) though it is apparently customized for their needs. Professional opinion? This group has solid exploit dev but middling malware skills,” Levene explained.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Searchlight Cyber has appointed Tim Warner as VP of Global Enterprise Sales.

Morgan M. Adamski has been named the Executive Director of USCYBERCOM.

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...