CVE-2018-4878, a Flash zero-day patched earlier this month, has resurfaced in another campaign as attackers capitalize on the bug.

Kelly Sheridan, Former Senior Editor, Dark Reading

February 26, 2018

4 Min Read

An Adobe Flash vulnerability CVE-2018-4878 patched earlier this month is being exploited in a new phishing campaign leveraging malicious Microsoft Word documents.

This critical vulnerability is a use-after-free bug that enables remote code execution, according to Adobe. It was first spotted in targeted attacks against primarily South Korean victims. In early February, the South Korea Computer Emergency Response Team (KrCERT/CC) issued an advisory on CVE-2018-4878 in Flash Payer ActiveX 28.0.0.137 and earlier versions.

Successful exploitation of the vulnerability could let an attacker assume control over an affected system. The first wave of attacks, delivered via malicious Excel documents, were attributed to the North Korean-based APT group ScarCruft. Some researchers say that group likely purchased the exploit given their overall lack of sophistication and access to cryptocurrency.

Adobe addressed CVE-2018-4878 in Flash version 28.0.0.161, released on February 6. Shortly after, Morphisec researchers spotted the vulnerability being exploited in the latest attack campaign.

After analyzing the first targeted attack, the team set up Yara rules to identify any usage of de-obfuscated attack files, explains Michael Gorelik, Morphisec CTO and vice president of R&D. On February 22, they noticed matching files appear in the wild and started an investigation.

They discovered the new campaign is very similar to the first one, save for a few changes the attackers made to evade static defenses. All malicious documents showed a low detection ratio on VirusTotal, and all next-stage artifacts were downloaded from a newly registered domain.

This campaign, which targeted about 1,000 people, was larger than the first but still aimed for specific victims. Its targets are scattered; victims' email addresses range from website owners to post offices. Most can be used as attack distributors to larger populations, says Gorelik. Unlike the earlier campaign, these targets were distributed between Europe and the US.

"The attackers did care less about staying undetected and had a very short campaign which was carefully designed, since they did know that other solutions will update their signatures within one to three days," he says.

Attackers slightly altered the malicious files by changing the encryption algorithm, though the shellcode was visible, he continues. They also used Word documents to deliver the exploit, which helped them succeed since the last campaign used compromised Excel files.

Emails used in the campaign included short links to a malicious website. Because the links were created with Google URL Shortener, analysts could view the click rate and mail host used. They learned victims opened these links through Outlook, Gmail, and Aruba.it, an Italian web host.

Gorelik doesn't think the attackers behind the first campaign are responsible for this one. Characteristics of the attack indicate this was done by cybercriminals and not a nation-state.

"This is the work of cybercriminal groups," he explains. "This is obvious based on the targets scattering, target count, the use of known obfuscation and evasion techniques without additional innovative approach." Further, the fact that the attack was executed only two days after domain registration is a sign of criminal activity. Domains for targeted attacks are usually compromised further in advance.

"It looks like very different actors are behind it, and they are using the de-obfuscated variants of published PoCs, and de-obfuscated samples which do not support 64-bit code execution," he explains. He expects other attackers will continue to take advantage of this exploit.

"We anticipated that this Flash exploit will be used in malspam campaigns very soon," he says, adding that he predicts the same exploit will be used in drive-by attacks in the near future. "The vulnerability is very stable and easy to exploit and bypasses all existing security mechanisms."

Related Content:

 

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights