ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!
Home
Upgrade
Credits
Help
Search
Awards
Achievements
 1492

CVE-2018-8174 – IE/Internet Explorer Exploit

by Scey - 03-20-2021 - 11:11 PM
#1
[Image: CVE-2018-8174-RIG-exploit-kit-monero-miner-1.jpg]

A zero day exploit was discovered targeting trade agencies and other related organizations in China toward the end of April. The vulnerability is a Use-After-Free (UAF) memory corruption bug in the Microsoft VBScript engine. By taking advantage of the vulnerability, an exploit could download and execute any arbitrary code an attacker wants, e.g. Remote Code Execution (RCE). The vulnerability was issued CVE-2018-8174 and is also known as “Double Kill”.
The fact that the attack was discovered as a zero day in the wild is obviously interesting, but the unique attack chain is also a twist on the typical attacks we see in this vein. In this case we have a vulnerability in the VBscript Engine in Internet Explorer that gets exploited by initially opening an Rich Text Format (RTF) document in MS Word.
The RTF document, presumably emailed to targets as part of a phishing attack, contains an OLE element that points to a link for data stored on a web site. The data is a malicious VBScript which exploits the RCE vulnerability.
So why use an RTF document at all? Why wouldn’t the attackers simply email a link to the malicious script or embed the script directly in a document? The problem for the attackers is that while the exploit targets the VBScript engine in Internet Explorer, many people use a different web browser as their default application. Clicking on a link in an email would invoke that default browser instead of Internet Explorer and the exploit would fail.
By using an RTF file as a first stage, the document points to the remote VBscript using HTTP Content-Type “text/html”. The default processor invoked to fetch this content is “mshtml.dll”, which, as you might have guessed, is an engine behind Internet Explorer. This little trick forces Internet Explorer to process the VBScript no matter what browser you install or use by default.



Reply

Users browsing: 1 Guest(s)