Malware & Threats

Windows Zero-Day Exploited by “FruityArmor” APT Group

A Windows zero-day vulnerability patched this month by Microsoft was discovered by Kaspersky Lab researchers in attacks conducted by an advanced persistent threat (APT) actor dubbed by the security firm “FruityArmor.”

<p><strong><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><span>A Windows zero-day vulnerability patched this month by Microsoft was discovered by Kaspersky Lab researchers in attacks conducted by an advanced persistent threat (APT) actor dubbed by the security firm “FruityArmor.”</span></span></span></strong></p>

A Windows zero-day vulnerability patched this month by Microsoft was discovered by Kaspersky Lab researchers in attacks conducted by an advanced persistent threat (APT) actor dubbed by the security firm “FruityArmor.”

Costin Raiu, director of Kaspersky’s Global Research and Analysis Team, told SecurityWeek that FruityArmor has been observed targeting researchers, activists and individuals related to government organizations. Victims have been identified in Thailand, Iran, Algeria, Yemen, Saudi Arabia and Sweden.

What makes the FruityArmor APT interesting is its use of zero-day vulnerabilities and its attack platform, which is built entirely around PowerShell, Microsoft’s task automation and configuration management framework. The group has also used Windows Management Instrumentation (WMI) for persistence, a combination increasingly leveraged by malicious actors.

“This makes it extremely hard to detect, since it has no files on disk and the payloads run directly in memory,” Raiu said via email. “Kaspersky Lab products have been updated to detect and remove FruityArmor from inside WMI storage. We have also provided subscribers of our private APT reports with network-level IOCs that can detect infections.”

Microsoft’s October 2016 security bulletins patch a total of four zero-day flaws. The vulnerability leveraged by FruityArmor is CVE-2016-3393, which Microsoft described as a remote code execution issue that attackers can exploit to take control of affected systems.

In a blog post published on Thursday, Kaspersky said FruityArmor has been using CVE-2016-3393 for privilege escalation. The threat actor’s attacks have relied on browser exploits, which are typically combined with privilege escalation exploits for escaping the browser sandbox.

“In the case of FruityArmor, the initial browser exploitation is always followed by an EoP exploit. This comes in the form of a module, which runs directly in memory. The main goal of this module is to unpack a specially crafted TTF font containing the CVE-2016-3393 exploit,” Kaspersky researchers explained.

“After unpacking, the module directly loads the code exploit from memory with the help of AddFontMemResourceEx. After successfully leveraging CVE-2016-3393, a second stage payload is executed with higher privileges to execute PowerShell with a meterpreter-style script that connects to the C&C,” they added.

Advertisement. Scroll to continue reading.

In the past months, Kaspersky researchers identified several zero-day vulnerabilities leveraged by APT actors in their operations, including ones affecting Adobe Flash Player, Silverlight and Windows.

Another one of the zero-days patched by Microsoft this month impacts Internet Explorer and it has been used in malvertising campaigns to help attackers avoid automated analysis systems and researchers.

Related: Zero-Day Patched by Microsoft Used for Malvertising Since 2014

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version