Malware & Threats

Attackers Use Internet Explorer Zero-Day to Avoid Researchers

One of the Internet Explorer zero-days patched by Microsoft on Tuesday has been exploited in malvertising campaigns to help attackers avoid automated analysis systems and researchers.

<p><strong><span><span>One of the Internet Explorer zero-days patched by Microsoft on Tuesday has been exploited in malvertising campaigns to help attackers avoid automated analysis systems and researchers.</span></span></strong></p>

One of the Internet Explorer zero-days patched by Microsoft on Tuesday has been exploited in malvertising campaigns to help attackers avoid automated analysis systems and researchers.

Microsoft addressed a total of four zero-day flaws this month, including an information disclosure issue in Internet Explorer (CVE-2016-3298) caused due to the way objects are handled in memory. The company said an attacker can exploit this security hole to test for the presence of files on the disk by getting the targeted user to access a specially crafted website.

Security firm Proofpoint, whose researchers reported this issue to Microsoft, said the vulnerability has been exploited in massive malvertising campaigns conducted by the threat actors known as AdGholas and GooNky.

Experts first spotted the exploit for CVE-2016-3298 in April as part of a GooNky malvertising campaign targeting users in France, but they believe it had likely already been leveraged by AdGholas.

When the Angler exploit kit disappeared from the scene, the GooNky gang started using Neutrino for its operations. A few days after the migration, an exploit for CVE-2016-3298 was added to Neutrino.

The same groups have also exploited CVE-2016-3351, a similar vulnerability affecting Internet Explorer and Edge patched by Microsoft last month. Experts noted that the flaw had been involved in malvertising campaigns since 2014.

The two information disclosure vulnerabilities have allowed the cybercriminals to ensure that the systems targeted in their operations don’t belong to security researchers.

The attackers conducted so-called MIME-type checks to determine if certain file types typically used by security researchers are associated with any software. They checked if file extensions such as .py, .pcap and .saz were associated with an application, which could indicate the presence of an analysis environment. In some cases, the hackers also searched for common file types such as .mkv and .doc to determine if the system is utilized by a regular user.

Advertisement. Scroll to continue reading.

“[Threat actors such as AdGholas and GooNky] are turning to flaws that allow them to focus on ‘high-quality users’, specifically consumers rather than researchers, vendors, and sandbox environments that could detect their operations,” Proofpoint explained in a blog post. “Information disclosure vulnerabilities like CVE-2016-3298 [and] CVE-2016-3351 allow actors to filter based on software and configurations typically associated with security research environments.”

Related: Adobe Patches Flash Zero-Day Exploited by Magnitude EK

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version