Trustwave Rapid Response: CrowdStrike Falcon Outage Update. Learn More

Trustwave Rapid Response: CrowdStrike Falcon Outage Update. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

CVE-2012-4969 and the Unnamed Admin Panel

While CVE-2012-4969 isn't new, we are still curious about the various ways this vulnerability can be exploited. Today we've stumbled upon a new instance of it. Let's have a look.

12097_d95279ff-7f7e-4170-a6c7-6f7155026d23

That's a rather simple version of the first half of the attack, so let's have a look at the second.

11963_d25a20be-c053-4603-87d0-c21a94c01512

This part of the exploitation attempt seems to be obfuscated, but wait, see that part that tries to see whether the "session Storage" object/variable exists? That's an interesting and novel way to make sure the browser version is IE 8 or above (or other modern browsers),since this is a HTML 5 feature not found in previous versions. Also, instead of simply breaking the de-obfuscation process, the code makes it impossible for the older browsers to continue with the process as the "un escape" function is overridden while it is later necessary for heap-spraying. We believe that the reason this is done is to try and overcome some JavaScript dynamic analysis engines such as Wepawet and js-unpack which usually emulates other or older browsers.

After the de-obfuscation completes, the already known exploit for CVE-2012-4969 is revealed.

Wondering around on the malware server, we found it has an admin panel:

8368_25a0e852-b9de-4f46-9d92-aaa9269042c5

The statistics section of the panel shows every browser along with the plugins, which browsed to that malicious server. While the statistics section doesn't contain fancy results yet, we believe that this 0.1version could evolve to something more mature and that the entire thing would become a full blown exploit kit.

Since the malware is hosted on a breached recording company server, we've notified them about it and expect it to be fixed soon.

Thanks to my colleague, Arseny Levin, for his assistance in the research and analysis.

 

Latest SpiderLabs Blogs

Cloudy with a Chance of Hackers: Protecting Critical Cloud Workloads

If you've been following along with David's posts, you'll have noticed a structure to the topics: Part I: The Plan, Part II: The Execution and now we move into Part III: Security Operations. Things...

Read More

Trustwave Rapid Response: CrowdStrike Falcon Outage Update

Trustwave is proactively assessing and monitoring our clients who may have been impacted by CrowdStrike’s recently rolled-out update for its Windows users. The critical issue identified with...

Read More

Using AWS Secrets Manager and Lambda Function to Store, Rotate and Secure Keys

When working with Amazon Web Services (AWS), we often find that various AWS services need to store and manage secrets. AWS Secrets Manager is the go-to solution for this. It's a centralized service...

Read More