Trade Resources Industry Views The IE Exploit Code Served From The CFR Allowed Attackers to Execute Malicious Code

The IE Exploit Code Served From The CFR Allowed Attackers to Execute Malicious Code

The attackers who recently infected the website of the Council on Foreign Relations (CFR) with an exploit for an unpatched vulnerability in Internet Explorer, also targeted the website of Capstone Turbine Corporation, a U.S.-based manufacturer of gas microturbines used for power generation, heating and cooling, according to a security researcher.

The IE exploit code served from the CFR website allowed attackers to execute malicious code on the computers of Internet Explorer 6, 7 or 8 users that visited the site.

Microsoft confirmed the existence of the exploited IE vulnerability on Dec. 29 and has since released a "Fix-it" tool to help users protect themselves while it works on a permanent patch.

The CFR website compromise was described by security researchers as a "watering hole" attack -- a type of attack where a website frequently visited by a group of intended targets is infected. CFR is an influential non-partisan foreign-policy think tank with offices in New York and Washington, D.C.

According to Eric Romang, a Luxembourg-based security researcher and frequent contributor to the Metasploit project, the CFR website might not have been the only "watering hole" used by the attackers behind this IE exploit.

A slightly different variant of the attack code used on the CFR website was served from capstoneturbine.com, the website of Capstone Turbine, since at least Dec. 18, Romang said Wednesday in a blog post.

The researcher also determined that the IE exploit had been hosted on the CFR website since December 7, long before the infection date estimated by other security companies -- December 20 or 21.

One interesting aspect is that capstoneturbine.com was also compromised back in September and was used to serve an exploit for a different IE vulnerability that was unpatched at the time. The same attackers might be behind the new IE exploit, Romang said.

Jindrich Kubec, director of threat intelligence at antivirus vendor Avast, confirmed via Twitter that capstoneturbine.com had been compromised in September as well. "I wrote to Capstone Turbine on 19th Sep about the Flash exploit stuff they were hosting," he said. "They never replied. And also not fixed."

Capstone Turbine did not immediately respond to a request for comment sent Thursday about the company's website serving the new IE exploit.

However, on Wednesday, a user named Aaron who listed his website as being capstoneturbine.com, said in a comment to Romang's blog post that: "Id like to resolve this, please contact me."

Source: http://www.computerworld.com/s/article/9235204/Website_of_US_based_gas_turbine_maker_also_rigged_with_new_IE_exploit
Contribute Copyright Policy
Website of US-Based Gas Turbine Maker Also Rigged with New IE Exploit