This article is more than 1 year old

Fruity hacking group juiced by Microsoft's October patch parade

Get your patching done, people, this Font-borne bug is being actively exploited

Kaspersky Lab researcher Anton Ivanov says an advanced threat group was exploiting a Windows zero day vulnerability before Microsoft patched it last week.

Microsoft says the graphics device interface vulnerability (CVE-2016-3393) allowed attackers to gain remote code execution and elevation of privilege powers.

Ivanov's analysis reveals a hacking group dubbed FruityArmor was exploiting the vulnerability in chained attacks, using a True Type Font to trigger the bug.

Here's some of his explanation:

"In the case of FruityArmor, the initial browser exploitation is always followed by an EoP exploit. This comes in the form of a module, which runs directly in memory. The main goal of this module is to unpack a specially crafted TTF font containing the CVE-2016-3393 exploit.

After unpacking, the module directly loads the code exploit from memory with the help of AddFontMemResourceEx. After successfully leveraging CVE-2016-3393, a second stage payload is executed with higher privileges to execute PowerShell with a meterpreter-style script that connects to the command and control server."

The attack saw browser sandboxes broken and higher privileges attained before a second payload executed with the newly-acquired higher access privileges.

Windows 10's efforts to push font processing into a special user mode that restricts privileges did not stop the exploit.

"This is a very good solution but the code has the same bug in the TTF processing," Ivanov says.

The researcher says the group is unusual in its use of Powershell for its entire attack platform including the main malicious implant.

He did not reveal complete details of the attack to safeguard as-yet unpatched users. ®

More about

TIP US OFF

Send us news


Other stories you might like