Internet Explorer zero-day blamed for Department of Labor website attack

AlienVault also found that the US Department of Labor website wasn't the only entity affected – at least nine other websites were redirecting to the malicious server at the same time
AlienVault also found that the US Department of Labor website wasn't the only entity affected – at least nine other websites were redirecting to the malicious server at the same time

The DoL site was last week found to be compromised and was hosting malicious code believing to be a variant of the Poison Ivy remote access trojan (RAT). The C&C protocol, AlienVault said, also matches with a backdoor Chinese APT called DeepPanda. The AlienVault research team (and other companies) had originally reported that the exploited vulnerability was a known flaw, CVE-2012-4792, raising serious security protocol questions, but now, the zero-day has been confirmed as the culprit.

“Further analysis showed that the vulnerability exploited wasn’t CVE-2012-4792 but a new [zero-day],” said AlientVauly researcher Jaime Blasco, in a blog. “It was confirmed by Microsoft, [which] released a Security Advisory on Friday, and also FireEye and Invincea.”

AlienVault also found that the US Department of Labor website wasn’t the only entity affected – at least nine other websites were redirecting to the malicious server at the same time. The list of affected sites includes several non-profit groups and institutes, as well as “a big European company that plays on the aerospace, defense and security markets,” said Blasco.

Invincea also reported that the web pages that were compromised on the DoL site were actually intended for Department of Energy employees (and their DoL representatives) in dealing with nuclear-related illnesses linked to DoE facilities and the toxicity levels at each location.

“As such the this compromise is now widely believed to be a watering hole attack that involves compromising one Federal department (DoL) to target another (DoE),” said Invincea researcher Eddie Mitchell, in a blog.

AlienVault also detected several redirections to another malicious server located at www[.]sellagreement[.]com (IP address 198.96.92.107), that was serving parts of the malicious payloads.

“We recommend you to search your logs for connections to those domains and IP addresses,” Blasco noted.

Microsoft said that the issue is a remote code execution vulnerability. The vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly allocated – and it may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user within Internet Explorer. An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website.

“On completion of this investigation, Microsoft will take the appropriate action to protect our customers, which may include providing a solution through our monthly security update release process, or an out-of-cycle security update, depending on customer needs,” it said in the advisory.

What’s hot on Infosecurity Magazine?