Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Attacks Using Microsoft IE Exploit Tied to Hacking Crew Linked to Bit9 Breach

Security researchers at FireEye have observed a campaign targeting organizations in Japan that is leveraging the Internet Explorer zero-day Microsoft warned users about last week.

Security researchers at FireEye have observed a campaign targeting organizations in Japan that is leveraging the Internet Explorer zero-day Microsoft warned users about last week.

The campaign has been dubbed ‘Operation DeputyDog’, and is believed to have begun as early as August 19. According to FireEye, the attackers behind the operation may be the same ones involved in last year’s attack on Bit9 – a group researchers at Symantec recently identified as a hacking crew called Hidden Lynx.  

On Sept. 17, Microsoft warned that attackers were using an Internet Explorer zero-day in limited, targeted attacks and issued a FixIt tool to help protect users. According to Microsoft, the vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly allocated. The vulnerability could corrupt memory in a way that could permit an attacker to execute code in the context of the current user within IE.

“Despite the targeted nature of these attacks, the exploit identifies numerous language packs (en, zh, fr, de, ja, pt, ko, ru) and software versions, which is uses to specify the correct ROP chain,” FireEye researchers noted in a blog post. “Commented-out code suggests that the exploit initially targeted IE8 XP users, and IE8 and IE9 Windows 7 users who also had MS Office 2007 installed. In our tests, we observed that the exploit ran successfully on systems running both MS Office 2007 and 2010.”

Advertisement. Scroll to continue reading.

All IE versions are believed to be vulnerable, security experts have warned. Microsoft has not yet said when a patch will be made available.

FireEye first detected the attack in August. If FireEye is right about the group’s connection to the Bit9 attacks, the perpetrators may be the Hidden Lynx gang, a professional hacker crew Symantec said numbers between 50 and 100 and has been active since 2009.  In a detailed report released last week, Symantec researchers said the group is believed to be based out of China and to have targeted a number of organizations around the world, including U.S. defense contractors.

 “This group doesn’t just limit itself to a handful of targets; instead it targets hundreds of different organizations in many different regions, even concurrently,” Symantec’s Security Response Team blogged. “Given the breadth and number of targets and regions involved, we infer that this group is most likely a professional hacker-for-hire operation that are contracted by clients to provide information. They steal on demand, whatever their clients are interested in, hence the wide variety and range of targets.”

According to FireEye, the payload was hosted on a server in Hong Kong (210.176.3.130) and was named ‘img20130823.jpg.’ Although it had a .jpg file extension, it was not an image file – when XORed with 0×95, was an executable (MD5: 8aba4b5184072f2a50cbc5ecfe326701). Once the IE exploit succeeds, it instructs the browser to fetch a secondary payload on a server in South Korea.

“Upon performing filename similarity analysis from DTI [FireEye’s Dynamic Threat Intelligence], we looked for equivalent payload filenames likely used in these attacks on August 23, 2013, where the filename would have likely been img20130823.jpg,” FireEye noted. “Sure enough, we find a matching reference in DTI, where the malicious executable was hosted on a server in Hong Kong at 210.176.3.130/it/img20130823.jpg.”

Security pros have advised users to apply the FixIt tool or leverage mitigation information provided by Microsoft if they are concerned about the exploit.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.