Malware

Authors of Purple Fox EK adds 2 Microsoft exploits

The authors of the Purple Fox EK have integrated two new exploits for Microsoft vulnerabilities to the Purple Fox EK.

The Purple Fox EK continues to be improved by its authors that implemented two new exploits for Microsoft critical- and high-severity Microsoft vulnerabilities.

The Purple Fox EK appears to have been built to replace the notorious RIG exploit kit (EK) in the distribution of the Purple Fox Trojan. The authors of the Trojan also developed their own EK for distributing it to maximize their profits. The authors of the Purple Fox malware have stopped using the RIG EK and moved to an in-house EK, this confirms the goal to cut the cost.

The new version of the exploit kit includes the code for the exploitation of the CVE-2020-0674 and CVE-2019-1458.

In January, Microsoft has published a security advisory (ADV200001) that includes mitigations for the CVE-2020-0674 zero-day remote code execution (RCE) vulnerability affecting Internet Explorer. At the time, the tech giant confirmed that the CVE-2020-0674 zero-day vulnerability has been actively exploited in the wild.

An attacker could exploit the flaw to can gain the same user permissions as the user logged into the compromised Windows device. If the user is logged on with administrative permissions, the attacker can exploit the flaw to take full control of the system.

The CVE-2020-0674 flaw could be triggered by tricking victims into visiting a website hosting a specially crafted content designed to exploit the issue through Internet Explorer.

The CVE-2019-1458 Windows zero-day was addressed by Microsoft’s December 2019 Patch Tuesday, it was exploited in North Korea-linked attacks.  The vulnerability could be exploited to execute arbitrary code in kernel mode.

The CVE-2019-1458 vulnerability is a privilege escalation issue related to how the Win32k component handles objects in memory.

Microsoft addresses this vulnerability by correcting how Win32k handles objects in memory.

The vulnerability was reported by Kaspersky, experts at the security firm confirmed that the CVE-2019-1458 flaw has been exploited in a campaign called Operation WizardOpium.

Experts from Proofpoint pointed out that the Purple Fox malware previously used exploits targeting older Microsoft flaws, including the CVE-2018-8120 and CVE-2015-1701 issues.

“In this latest revision to the Purple Fox EK, we see the authors adding attacks against both CVE-2020-0674 and CVE-2019-1458, two vulnerabilities that came out at the end of 2019 and early 2020.” reads the analysis published by ProofPoint.

The experts uncovered a malvertising campaign at the end of June, threat actors were using the Purple Fox EK to trigger the CVE-2020-0674 on Windows 10 via Internet Explorer 11.

The CVE-2020-0674 exploit targets Internet Explorer’s usage of jscript.dll, a Windows library. Upon starting the attack, the malicious script attempts to leak an address from the RegExp implementation within jscript.dll, then use the address to search for PE header of jscript.dll, and then uses it to locate an import descriptor for kernel32.dll.targets Internet Explorer’s usage of jscript.dll, the JavaScript must be run using compatibility mode (using “JScript.Compact” or “JScript.Encode” in the HTML script tag). At the start of the exploit process for CVE-2020-0674, 

The descriptor for kernel32.dll contains the process and memory manipulation functions required for the EK to load the actual shellcode.

“In particular, the function GetModuleHandleA is used to obtain the running module handle,” continues the experts. “This handle is used along with GetProcAddress to locate VirtualProtect, which is in turn used to enable ‘read, write, execute’ (RWX) permissions on the shellcode. Finally, the shellcode is triggered by calling an overwritten implementation of RegExp::test.”

The shellcode is used to locate WinExec to create a new process by running the command “mshta <payload URL> which begins the actual execution of the malware.

Experts highlight the role of the Exploit kits in the threat landscape, they continue to be part of some attack chains even if they are not as prevalent as they were a few years ago.

“One thing that hasn’t changed regarding exploit kits is the way in which exploit-kit authors regularly update to include new attacks against newly discovered vulnerabilities,” researchers conclude. “In this latest revision to the Purple Fox EK, we see the authors adding attacks against both CVE-2020-0674 and CVE-2019-1458, two vulnerabilities that came out at the end of 2019 and early 2020. This tells us that the authors of Purple Fox are staying up to date on viable exploitable vulnerabilities and updating when they become available. It’s reasonable to expect that they will continue to update as new vulnerabilities are discovered.”

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Purple Fox EK)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

48 mins ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

8 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

8 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

13 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

This website uses cookies.