This article is more than 1 year old

Spies and crooks RAVAGE Microsoft's unpatched 0-day HOLE

It's Operation Hangover. Word

Both cybercrooks and cyberspies have seized on a recently discovered and as-yet-unpatched Microsoft vulnerability to run attacks.

Hackers have seized on the zero-day vulnerability, starring a buggy Microsoft graphics component, to run attacks featuring malicious Word documents.

Microsoft issued a temporary workaround last week, and confirmed at the time that the exploit had been abused in "limited" and targeted attacks "largely in the Middle East and South Asia”. A pre-release notice from Redmond on Thursday confirmed that a patch would not be released in November's edition of Patch Tuesday.

The vulnerability (CVE-2013-3906) involves the processing of TIFF graphics format files and is present in Microsoft Office 2003, 2007 and 2010 and some of the older Windows Operating Systems.

The one bit of good news is that Microsoft has already released a temporary Fix it that blocks the attack. The temporary workaround doesn’t address the root cause of the vulnerability, as Microsoft itself is up-front in admitting. The fix simply blocks rendering of the vulnerable graphic format that can trigger the bug.

A study by security researchers at Websense discovered that nearly 37 per cent of business users are susceptible to this exploit, which is unlikely to be properly fixed until the 10 December edition of Redmond's regular Patch Tuesday update cycle.

“Up to 37 per cent of Microsoft Office business users are susceptible to this zero-day exploit," Alex Watson, director of security research at Websense, explained. While the impact has been limited to date, we have observed targeted email attacks against Middle East and South Asia victims.”

Many millions of business users are potentially vulnerable, which is particularly bad news because TWO hacking crews have latched onto the flaw and exploitation is "more widespread than previously believed," according to net security firm FireEye.

FireEye’s Research team has found a connection between attacks harnessing the latest zero-day and those previously documented in Operation Hangover. Information obtained from a command-and-control server (C&C) used in recent attacks featuring the zero-day exploit reveal that the Hangover group, believed to operate from India, has compromised 78 computers, 47 per cent of which are apparently located in Pakistan.

The Hangover group was previously linked to a sophisticated targeted attack launched from India ultimately designed to steal information from a range of government and private enterprise victims in Pakistan, China and elsewhere. The cyber-espionage campaign was pieced together by Norwegian antivirus firm Norman in the course of its investigation into a cyber attack against Norwegian telco Telenor.

Another group also has access to latest Office exploit but is using it to deliver the Citadel Trojan malware. This group, described as the Arx group by FireEye, may even have had access to the exploit before the Hangover crew got their mitts on the cyber-munition.

Information obtained from C&C systems operated by the Arx group revealed that 619 targets (4,024 unique IP addresses) have been compromised. The majority of the targets are in India (63 per cent) and Pakistan (19 per cent). Citadel plants keystroke login Trojans on victims' machines for the purpose of banking fraud.

FireEye has not yet been able to connect the activities of the two groups but it has published an analysis of the abuse of the vulnerability in the Indian sub-continent. ®

More about

TIP US OFF

Send us news


Other stories you might like