Malware & Threats

Recent IE Zero-Day Tied to Notorious Elderwood Gang, Symantec Says

Researchers at Symantec say the waterholing attacks utilizing the recently-publicized Internet Explorer zero-day are tied to a gang responsible for a spate of similar kinds of attacks.

<p><span><span>Researchers at Symantec say the waterholing attacks utilizing the <a href="http://www.securityweek.com/microsoft-confirms-ie-zero-day-vulnerability-used-watering-hole-attacks" title="Microsoft Confirms IE Zero-day Vulnerability Used in 'Watering Hole' Attacks ">recently-publicized Internet Explorer zero-day </a>are tied to a gang responsible for a spate of similar kinds of attacks.</span></span></p>

Researchers at Symantec say the waterholing attacks utilizing the recently-publicized Internet Explorer zero-day are tied to a gang responsible for a spate of similar kinds of attacks.

Known as the “Elderwood” gang, the attackers re-use components of an infrastructure Symantec calls the Elderwood platform. The name comes from a source code variable used by the attackers. In the past, the group has used a mix of spear-phishing emails and watering hole attacks to infect vulnerable systems and has a lengthy history of using zero-day bugs as part of their attacks.

According to Symantec, in May 2012, Amnesty International’s Hong Kong website was compromised and used to serve up a malicious SWF file that exploited CVE-2012-1875, a vulnerability affecting Internet Explorer. A few months later in September, the same group behind that attack was responsible for using another IE zero-day, CVE-2012-4969.

Then last month, the website for Council for Foreign Relations, a US-based think tank, was compromised to serve CVE-2012-4792, the IE bug Microsoft warned about last week. But that wasn’t the only site serving this vulnerability, according to the firm.

“Security Researcher Eric Romang wrote about another website that was found to be hosting the latest Internet Explorer zero-day,” Symantec’s Security Response team noted in a blog post. “In his post, he also ties the same website to another zero-day vulnerability, CVE-2012-4969, back in September. Our own research has come to the same conclusion and we can add that this website was compromised to serve CVE-2012-1889 back in June with a file called movie.swf. The file, movie.swf, is associated with the Elderwood Project.”

After analyzing samples of the SWF files used in the Elderwood watering hole attacks, researchers found that the Flash exploit author included symbols in some of the attacks. All the samples include a function named HeapSpary – most likely a mistyping of the term Heap Spray. In addition, there are other commonalities between the files as well. For example, Geoffrey.swf and Moh2010.swf both use variables named named URL_Addr and Flahs_Version as well as all three exploit files using the variable name OS_Version.

“We were unable to recover the symbols of movie.swf for comparison, but movie.swf is tied directly to Moh2010.swf by the packer registrant information for the SWF files,” Symantec noted. “Additionally, movie.swf and Moh2010.swf share similar structure and shellcode.”

“It has become clear that the group behind the Elderwood Project continues to produce new zero-day vulnerabilities for use in watering hole attacks and we expect them to continue to do so in the New Year,” according to Symantec. 

Advertisement. Scroll to continue reading.

Related: Not Enough Proof That China Is Behind The Elderwood Gang, Says RSA

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version