IE zero-day vulnerability exploited more widely than previously thought

Security researchers identified attacks that exploited the vulnerability to target organizations in Taiwan since at least July

A recently announced and yet-to-be-patched vulnerability that affects all versions of Microsoft Internet Explorer (IE) has been exploited in targeted attacks against organizations in Taiwan since the beginning of July, according to security researchers.

Microsoft published a security advisory about the vulnerability, which is identified as CVE-2013-3893, on Sept. 17 and warned users that it is "aware of targeted attacks that attempt to exploit this vulnerability in Internet Explorer 8 and Internet Explorer 9.

The company released a Microsoft "Fix it" workaround that customers can manually download and install in order to mitigate the vulnerability. However, no patch has yet been released through Windows Update.

On Saturday, researchers from security firm FireEye reported that a known hacker group has been using the vulnerability to target organizations in Japan as part of an attack campaign dubbed "Operation DeputyDog" that started on Aug. 19. They believe that this is the same group that managed to break into the computer network of security firm Bit9 as part of a different attack campaign in February and used one of its systems to digitally sign several pieces of malware.

New evidence found by researchers from security firms Websense and AlienVault suggests that the new IE zero-day -- yet unpatched -- vulnerability was also used to target organizations in Taiwan.

On Sept. 25, Websense detected an attack against one of its customers -- a major financial institution from Japan -- that was using an exploit for CVE-2013-3893. When they investigated the incident, they found that the exploit code was hosted on a server based in Taiwan and the malware installed by the exploit was calling back to a command-and-control domain name registered in March.

Looking at past telemetry data, they identified a potential victim organization in Taiwan that was communicating with the same command and control server as far back as July 1, 2013.

"These C&C communications predate the widely reported first use of this attack infrastructure by more than six weeks, and indicates that the attacks from this threat actor are not just limited to Japan," the Websense researchers said Thursday in a blog post. These older attacks are most likely linked to Operation DeputyDog, but they have enough variations to indicate that different high-profile attack teams may be using the same tool sets, they said.

Security researchers from AlienVault also believe that the new IE vulnerability was used to attack organizations in Taiwan, because they found a variant of the exploit hosted on a subdomain of Taiwan government's online e-procurement system.

Users who visit the main website for the first time will get redirected to the exploit page, AlienVault researcher Jaime Blasco said in a blog post.

The vulnerability affects all versions of Internet Explorer, but the exploits seen so far target only Internet Explorer 8 and 9 running on Windows XP and Windows 7 systems. Websense estimates that nearly 70 percent of Windows-based PCs are vulnerable.

Tags Microsoftpatch managementmalwarespywareonline safetyintrusionwebsenseFireEyeExploits / vulnerabilitiesDesktop securityAlienVault

Show Comments