Bug gave attackers a way to identify and avoid systems belonging to security researchers and vendors, Proofpoint says.

3 Min Read

Microsoft has patched a zero-day vulnerability in Internet Explorer that at least two threat actor groups have used for some time to serve malicious advertisements to between 1 million and 5 million users daily.

Microsoft was first notified about the so-called information disclosure bug in September 2015, security vendor Proofpoint said in an alert this week. But a patch for it became available only after Trend Micro and Proofpoint reported the bug again to Microsoft more recently when researching a massive malvertising campaign being operated by a group called AdGholas, the alert noted.

Proofpoint describes the vulnerability as one involving a Multipurpose Internet Mail Extension (MIME) type check for filtering systems with certain extensions like .py, .saz, and .pcap.

The bug basically gave AdGholas and another group dubbed GooNky a way to identify and avoid systems belonging to security researchers and vendors while letting them target ordinary users with a high degree of efficiency.  

Patrick Wheeler, director of threat intelligence at Proofpoint describes the vulnerability as one that revealed key system information to unauthorized users and programs.

The flaw let attackers look for file extensions commonly associated with security researcher machines such as .py,.pcap, and .saz.  The operators of the AdGholas and GooNky exploited the IE flaw to also look for systems running traffic capture tools and applications such as Fiddler and Python that are frequently found on endpoints used by researchers, vendors, and developers

At the same time the flaw allowed the threat actors to inspect systems for file types such as .torrent and .skype that would be associated with harmless consumer machines, Wheeler says. “This check was part of a two-tier filtering technique designed to both enhance targeting of end-user systems and evade detection by researchers,” he says.

By assiduously avoiding systems likely used by security researchers, the attackers were able to fly below the radar of researchers for longer than they might have otherwise, Wheeler says.

According to Proofpoint, the AdGholas malvertising network has been operational since at least summer 2015 and possibly as early as 2013. The operation combined sophisticated steganography and filtering techniques to infect up to 1 million users per day.

The operators used advertisements for a hotel in Paris, and for two other domains to lure users to malicious sites and drop geo-focused banking Trojans such as Gozi in Canada, DELoader in Australia and Gootkit in Spain on compromised computers, Proofpoint says.

 “One of the reasons that malvertising is appealing to threat actors is that the ad agency or network itself performs a significant portion of the targeting, including geo, browser and other options” for the attacker Proofpoint had noted in a previous blog post.

According to Wheeler, Microsoft learned of the vulnerability last year but likely did little because of its relatively low severity level. “It is important to keep in mind that these kinds of issues in the past have been low-priority for users and organizations as well as vendors,” he says. “The AdGholas campaign, which we reported in July 2016, shows that attackers have shifted their techniques to capitalize on that, giving these kinds of vulnerabilities new urgency.”

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights