Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Attackers Use Internet Explorer Zero-Day to Avoid Researchers

One of the Internet Explorer zero-days patched by Microsoft on Tuesday has been exploited in malvertising campaigns to help attackers avoid automated analysis systems and researchers.

One of the Internet Explorer zero-days patched by Microsoft on Tuesday has been exploited in malvertising campaigns to help attackers avoid automated analysis systems and researchers.

Microsoft addressed a total of four zero-day flaws this month, including an information disclosure issue in Internet Explorer (CVE-2016-3298) caused due to the way objects are handled in memory. The company said an attacker can exploit this security hole to test for the presence of files on the disk by getting the targeted user to access a specially crafted website.

Security firm Proofpoint, whose researchers reported this issue to Microsoft, said the vulnerability has been exploited in massive malvertising campaigns conducted by the threat actors known as AdGholas and GooNky.

Experts first spotted the exploit for CVE-2016-3298 in April as part of a GooNky malvertising campaign targeting users in France, but they believe it had likely already been leveraged by AdGholas.

When the Angler exploit kit disappeared from the scene, the GooNky gang started using Neutrino for its operations. A few days after the migration, an exploit for CVE-2016-3298 was added to Neutrino.

The same groups have also exploited CVE-2016-3351, a similar vulnerability affecting Internet Explorer and Edge patched by Microsoft last month. Experts noted that the flaw had been involved in malvertising campaigns since 2014.

The two information disclosure vulnerabilities have allowed the cybercriminals to ensure that the systems targeted in their operations don’t belong to security researchers.

The attackers conducted so-called MIME-type checks to determine if certain file types typically used by security researchers are associated with any software. They checked if file extensions such as .py, .pcap and .saz were associated with an application, which could indicate the presence of an analysis environment. In some cases, the hackers also searched for common file types such as .mkv and .doc to determine if the system is utilized by a regular user.

Advertisement. Scroll to continue reading.

“[Threat actors such as AdGholas and GooNky] are turning to flaws that allow them to focus on ‘high-quality users’, specifically consumers rather than researchers, vendors, and sandbox environments that could detect their operations,” Proofpoint explained in a blog post. “Information disclosure vulnerabilities like CVE-2016-3298 [and] CVE-2016-3351 allow actors to filter based on software and configurations typically associated with security research environments.”

Related: Adobe Patches Flash Zero-Day Exploited by Magnitude EK

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.