Categories: Cyber Crime

Chinese hackers hit Forbes visitors with zero-day exploits

Security experts at Invincea and iSIGHT Partners uncovered a hacking campaign that used two distinct zero-day flaws to compromise Forbes.com website.

Security experts at Invincea and iSIGHT Partners in a joint investigation tried to profile a Chinese APT group that used two distinct zero-day flaws to compromise Forbes.com website. The intent of the group was to implement a watering hole attack by exploiting the zero-day vulnerabilities in Adobe’s Flash Player and Microsoft’s Internet Explorer 9.

Among the objectives of the group was to gain access to computers at several U.S. defense and financial companies by exploiting the watering hole methodology, a technique that could be devastating if attackers had also access to zero-day flaws.

The hackers compromised a part of Forbes.com’s website that displays to visitors before they’re redirected to articles they’ve clicked on, the segment of the web portal known as Forbes.com’s Thought of the Day is powered by a Flash widget.

The Chinese hackers were able to exploit a zero day vulnerability to hijack the widget from Nov. 28 to Dec. 1.  In this time frame, the APT group targeted visitors who worked at a few unnamed financial firms and US Defense. iSIGHT has attributed the cyber attack to the Codoso Team (aka Sunshop Group).

“Based on our visibility, the campaign was only active on the Forbes.com website for a brief duration – lasting from November 28th through December 1st of 2014. It should be noted that our visibility is limited and there is a possibility of a longer duration of activity. The perpetrators of this campaign are believed to be the Chinese cyber espionage team dubbed Codoso Team by iSIGHT” states the report published by iSIGHT Partners.

As explained by the researchers the Chinese hackers also exploited an Internet Explorer zero-day to bypass Address Space Layout Randomization (ASLR) in IE 9, which is used to prevent buffer overflow attack.

The buffer overflow exploited in the Adobe Flash Player (CVE-2014-9163) was fixed on Dec. 9, meanwhile ASLR mitigation bypass (CVE-2015-0071) was patched in the last Patch Tuesday.

Experts at Invincea provided further details on the attack scenario, Forbes’ visitors were redirected to a server hosting the Flash exploit and used to serve the malicious hrn.dll.

The exploited was then loaded into the memory of the victim’s machine.

“Once in memory, the exploit gains administrative privileges and opens a command prompt,” Invincea’s executive summary reads, “Next the victim system was scanned to report on its current patch levels, network mapping, and complete IP configuration, including any VPN connections.”exploit gains administrative privileges and opens a command prompt,” Invincea’s executive summary reads, “Next the victim system was scanned to report on its current patch levels, network mapping, and complete IP configuration, including any VPN connections.” states the post published by Invincea.

 

 

The Codoso Team (aka Sunshop Group) which known to the security community for its attacks against the following industries:

  • US Government
  • Military
  • Defense Industrial
  • Think tanks covering foreign affairs
  • Financial services,
  • Energy firms, and
  • Political dissident groups.

In September 2014, researchers at FireEye uncovered a new malicious campaign that was targeting non-profit organizations and non-governmental organizations by compromising legitimate website.

The threat actors use to compromise legitimate websites to host iframes used to hijack visitors to a threat actor-controlled IP address that serves a Poison Ivy remote access tool (RAT). The experts at FireEye discovered evidence of the involvement of the Sunshop Digital Quartermaster, a known collective of malware authors which provided malicious code used by different China-based APT groups.

FireEye previously identified this specific RT_MANIFEST as the ‘Sunshop Manifest,’ and we have observed this same manifest resource used in 86 other samples. As we stated in the Quartermaster report, we believe this shared resource is an artifact of a builder toolkit made available to a number of China-based APT groups.” states the report published by FireEye

The experts identified a similar attack pattern for the “hack” of at least three different websites: an international non-profit organization and two different non-governmental organizations.

Researchers at iSIGHT sustain that group Codoso Team is targeting U.S. government entities, the military/defense sector, and financial services groups for at least five years running.

At the time I’m writing, both iSIGHT and Invincea have provided data regarding the number of victims of the Codoso hacking team.

Pierluigi Paganini

(Security Affairs –  Codoso Chinese ATP, Forbes)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

7 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

14 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

21 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

21 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.