Newly discovered fake flash updates malware pushing XMRing Cryptocurrency miners along with borrowing the original Adobe installer flash updater notification.

Recent campaigns are pushing various malware via fake Flash updates that drop and install cryptocurrency miners and other threats such as information stealers, or ransomware.

In this campaign not only install the crypto mining malware but also update a victim’s Flash Player to the latest version.

This legitimate Flash update helps to trick victims who may not notice any unwanted behavior and crypto miners or other injected malware silently running in the background of the compromised victim’s computer.

  • According to Palo Alto researchers, While searching for these particular fake Flash updates, we noticed Windows executables file names starting with AdobeFlashPlayer__ from non-Adobe, cloud-based web servers.
  • These downloads always contained the string flashplayer_down.php?clickid= in the URL. We found 113 examples of malware meeting these criteria since March 2018 in AutoFocus. 77 of these malware samples are identified with a CoinMiner tag in AutoFocus.

Fake Flash Updates Infection Process

The initial stage of potential URL arriving at the victim’s machine and how URLs delivering fake Flash updates was unclear but tested sample generated Adobe Flash installer popup windows.

Once vicitms click the popup windows then it will process the Flash Player installation and the crypto miners will start and work in the background of the infected windows machine.

Later Potential victims will receive warnings about running such downloaded files on their Windows computer and also it warned that about an unknown publisher.

Once victims click “Yes” it downloads an actual Flash Player from Adobe and install the real Flash Player.

Later it asks users about the flash updates in order to install the downloaded updates right now or notify me later.

Researcher captures the download and installation traffic and it consisted mainly of the Flash update meanwhile his infected lab host soon generated traffic associated with XMRig cryptocurrency mining over TCP port 14444.

“Attackers using Monero wallet for this miner and once it begins the traffic Windows host generated an HTTP POST request to osdsoft[.]com. This domain is associated with updaters or installers pushing cryptocurrency miners and other unwanted software”, Researcher said.

Also Read:

Hackers Abusing Legitimate Googlebot Services to Inject Cryptomining Malware

Roaming Mantis Hacking Group Inject Web Crypto Mining for iOS Devices via Malicious Content Delivery System

Beware !! USB Devices & Removable Media are Used to Inject Cryptocurrency Mining Malware

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE) and…

10 hours ago

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

11 hours ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

13 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

14 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

1 day ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

1 day ago