New CHAINSHOT Malware Attack Carried Adobe Flash 0-day Exploit with Weaponized Microsoft Excel Documents

Haythem Elmir
0 1
Read Time2 Minute, 8 Second

Newly discovered CHAINSHOT Malware attack using Adobe Flash 0-day vulnerability that carried by several Weaponized documents along with the encrypted malware payload.

Researchers successfully cracked the 512-bit RSA key and decrypted the payload also the attack contains the several steps that follow each and every steps input.

Attackers using the new toolkit that performed as downloader to drop the Adobe Flash exploit CVE-2018-5002.

A malicious Microsoft Excel document contains a tiny Shockwave Flash ActiveX object and the property called “Movie” contains a URL  to download the flash application.

Further analysis revealed that the Flash application is an obfuscated downloader which creates a random 512-bit RSA key pair in memory of the process.

In this case, the Private key remains in the memory and the public key will be sent to the attacker server to encrypt the AES key(used to encrypt the payload).

Later Encrypted payload send to the downloader and use the memory private key to decrypt the 128bit AES key and payload.

Since the attacker using 512-bit RSA key pair which is known to be insecure, researchers gain the private key using hardcoded exponent and public key.

Gain Encrypted Shellcode Payload

128-bit AES key has been decrypted using the private key that calculated by the small public tool to obtain the shellcode payload.

—–BEGIN RSA PRIVATE KEY—–
MIIBOgIBAAJAffMF1bzGWeVJfkgr0LUHxEgI3u6FJfJLJxLcSin1xE4eCMiJpkUh
u8ZxNs7RGs5VubwsHHyWYwqlFYlrL3NB/QIDAQABAkBog3SxE1AJItIkn2D0dHR4
dUofLBCDF5czWlxAkqcleG6im1BptrNWdJyC5102H/bMA9rhgQEDHx42hfyQiyTh
AiEA+mWGmrUOSLL3TXGrPCJcrTsR3m5XHzPrh9vPinSNpPUCIQCAxI/z9Jf10ufN
PLE2JeDnGRULDPn9oCAqwsU0DWxD6QIhAPdiyRseWI9w6a5E6IXP+TpZSu00nLTC
Sih+/kxvnOXlAiBZMc7VGVQ5f0H5tFS8QTisW39sDC0ONeCSPiADkliwIQIhAMDu
3Dkj2yt7zz04/H7KUV9WH+rdrhUmoGhA5UL2PzfP
—–END RSA PRIVATE KEY—–

So once AES 128 bit key will be decrypted then the actual payload can be easily decrypted and the decrypted shellcode payload is additionally compressed with zlib.

Further analysis revealed that attacker using the exploit and the complexity of shellcode payload that contains own two PE payloads.

Finally, the researcher set the environment to analyze the different stages and the malware working functions.

According to the Palo Alto Researchers, After the exploit successfully gains RWE permissions, execution is passed to the shellcode payload. The shellcode loads an embedded DLL internally named FirstStageDropper.dll, which we call CHAINSHOT.

“FirstStageDropper.dll is responsible for injecting SecondStageDropper.dll into another process to execute it. While the shellcode payload only contains code to search for and bypass EMET, FirstStageDropper.dll also contains code for Kaspersky and Bitdefender.”

Final payload is responsible for fingerprinting the system, sending details about the user and the processes running on the machine.

Indicators of Compromise

Adobe Flash Downloader

189f707cecff924bc2324e91653d68829ea55069bc4590f497e3a34fa15e155c

Adobe Flash Exploit (CVE-2018-5002)

3e8cc2b30ece9adc96b0a9f626aefa4a88017b2f6b916146a3bbd0f99ce1e497

To read the original article:

https://gbhackers.com/chainshot-malware-attack-via-adobe-flash/

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Hackers Launching GandCrab Ransomware via New Fallout Exploit Kit using Malvertising Campaign

Cybercriminals now using new Fallout Exploit Kit for launching GandCrab Ransomware via Malvertising Campaign that targets many victims around the world. This malvertising campaign mainly affected users in  Japan, Korea, the Middle East, Southern Europe, Asia Pacific region and other countries. Along with this Exploit kit, there are additional domains, regions, and […]