Chinese hackers hit Forbes visitors with zero-day exploits

Pierluigi Paganini February 12, 2015

Security experts at Invincea and iSIGHT Partners uncovered a hacking campaign that used two distinct zero-day flaws to compromise Forbes.com website.

Security experts at Invincea and iSIGHT Partners in a joint investigation tried to profile a Chinese APT group that used two distinct zero-day flaws to compromise Forbes.com website. The intent of the group was to implement a watering hole attack by exploiting the zero-day vulnerabilities in Adobe’s Flash Player and Microsoft’s Internet Explorer 9.

Among the objectives of the group was to gain access to computers at several U.S. defense and financial companies by exploiting the watering hole methodology, a technique that could be devastating if attackers had also access to zero-day flaws.

The hackers compromised a part of Forbes.com’s website that displays to visitors before they’re redirected to articles they’ve clicked on, the segment of the web portal known as Forbes.com’s Thought of the Day is powered by a Flash widget.

forbes thought-of-the-day

The Chinese hackers were able to exploit a zero day vulnerability to hijack the widget from Nov. 28 to Dec. 1.  In this time frame, the APT group targeted visitors who worked at a few unnamed financial firms and US Defense. iSIGHT has attributed the cyber attack to the Codoso Team (aka Sunshop Group).

“Based on our visibility, the campaign was only active on the Forbes.com website for a brief duration – lasting from November 28th through December 1st of 2014. It should be noted that our visibility is limited and there is a possibility of a longer duration of activity. The perpetrators of this campaign are believed to be the Chinese cyber espionage team dubbed Codoso Team by iSIGHT” states the report published by iSIGHT Partners.

As explained by the researchers the Chinese hackers also exploited an Internet Explorer zero-day to bypass Address Space Layout Randomization (ASLR) in IE 9, which is used to prevent buffer overflow attack.

The buffer overflow exploited in the Adobe Flash Player (CVE-2014-9163) was fixed on Dec. 9, meanwhile ASLR mitigation bypass (CVE-2015-0071) was patched in the last Patch Tuesday.

Experts at Invincea provided further details on the attack scenario, Forbes’ visitors were redirected to a server hosting the Flash exploit and used to serve the malicious hrn.dll.

The exploited was then loaded into the memory of the victim’s machine.

“Once in memory, the exploit gains administrative privileges and opens a command prompt,” Invincea’s executive summary reads, “Next the victim system was scanned to report on its current patch levels, network mapping, and complete IP configuration, including any VPN connections.”exploit gains administrative privileges and opens a command prompt,” Invincea’s executive summary reads, “Next the victim system was scanned to report on its current patch levels, network mapping, and complete IP configuration, including any VPN connections.” states the post published by Invincea.

 

Invincea Forbes attack zero-day

 

The Codoso Team (aka Sunshop Group) which known to the security community for its attacks against the following industries:

  • US Government
  • Military
  • Defense Industrial
  • Think tanks covering foreign affairs
  • Financial services,
  • Energy firms, and
  • Political dissident groups.

In September 2014, researchers at FireEye uncovered a new malicious campaign that was targeting non-profit organizations and non-governmental organizations by compromising legitimate website.

The threat actors use to compromise legitimate websites to host iframes used to hijack visitors to a threat actor-controlled IP address that serves a Poison Ivy remote access tool (RAT). The experts at FireEye discovered evidence of the involvement of the Sunshop Digital Quartermaster, a known collective of malware authors which provided malicious code used by different China-based APT groups.

FireEye previously identified this specific RT_MANIFEST as the ‘Sunshop Manifest,’ and we have observed this same manifest resource used in 86 other samples. As we stated in the Quartermaster report, we believe this shared resource is an artifact of a builder toolkit made available to a number of China-based APT groups.” states the report published by FireEye

The experts identified a similar attack pattern for the “hack” of at least three different websites: an international non-profit organization and two different non-governmental organizations.

Researchers at iSIGHT sustain that group Codoso Team is targeting U.S. government entities, the military/defense sector, and financial services groups for at least five years running.

At the time I’m writing, both iSIGHT and Invincea have provided data regarding the number of victims of the Codoso hacking team.

Pierluigi Paganini

(Security Affairs –  Codoso Chinese ATP, Forbes)



you might also like

leave a comment