Thursday, March 28, 2024

Fake Flash Updates pushing Malware to Inject XMRig Cryptocurrency Miners

Newly discovered fake flash updates malware pushing XMRing Cryptocurrency miners along with borrowing the original Adobe installer flash updater notification.

Recent campaigns are pushing various malware via fake Flash updates that drop and install cryptocurrency miners and other threats such as information stealers, or ransomware.

In this campaign not only install the crypto mining malware but also update a victim’s Flash Player to the latest version.

This legitimate Flash update helps to trick victims who may not notice any unwanted behavior and crypto miners or other injected malware silently running in the background of the compromised victim’s computer.

  • According to Palo Alto researchers, While searching for these particular fake Flash updates, we noticed Windows executables file names starting with AdobeFlashPlayer__ from non-Adobe, cloud-based web servers.
  • These downloads always contained the string flashplayer_down.php?clickid= in the URL. We found 113 examples of malware meeting these criteria since March 2018 in AutoFocus. 77 of these malware samples are identified with a CoinMiner tag in AutoFocus. 

Fake Flash Updates Infection Process

The initial stage of potential URL arriving at the victim’s machine and how URLs delivering fake Flash updates was unclear but tested sample generated Adobe Flash installer popup windows.

Once vicitms click the popup windows then it will process the Flash Player installation and the crypto miners will start and work in the background of the infected windows machine.

Later Potential victims will receive warnings about running such downloaded files on their Windows computer and also it warned that about an unknown publisher.

Once victims click “Yes” it downloads an actual Flash Player from Adobe and install the real Flash Player.

Later it asks users about the flash updates in order to install the downloaded updates right now or notify me later.

Researcher captures the download and installation traffic and it consisted mainly of the Flash update meanwhile his infected lab host soon generated traffic associated with XMRig cryptocurrency mining over TCP port 14444.

“Attackers using Monero wallet for this miner and once it begins the traffic Windows host generated an HTTP POST request to osdsoft[.]com. This domain is associated with updaters or installers pushing cryptocurrency miners and other unwanted software”, Researcher said.

Also Read:

Hackers Abusing Legitimate Googlebot Services to Inject Cryptomining Malware

Roaming Mantis Hacking Group Inject Web Crypto Mining for iOS Devices via Malicious Content Delivery System

Beware !! USB Devices & Removable Media are Used to Inject Cryptocurrency Mining Malware

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles