FireEye reports IE 10 zero-day being used in watering hole attack

Published: 2014-02-14
Last Updated: 2014-02-14 04:11:27 UTC
by Chris Mohan (Version: 1)
3 comment(s)

The good people of FireEye Labs posted on discovery of a IE 10 zero-day being used in watering hole attack on a breached server in the US [1].

FireEye are working with Microsoft, so details are fairly thin. To quote from their first short blog post:

"It’s a brand new zero-day that targets IE 10 users visiting the compromised website–a classic drive-by download attack. Upon successful exploitation, this zero-day attack will download a XOR encoded payload from a remote server, decode and execute it."

Those looking after IE 10 users may want to keep an eye on their proxy logs for the follow on download as a potential indicator. 

UPDATE

FireEye have provided a great deal of detail on the attack in a second blog post, which is well worth a read and gives plenty of the indicators of compromise to run through your logs and filters:

http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html

[1] http://www.fireeye.com/blog/technical/cyber-exploits/2014/02/new-ie-zero-day-found-in-watering-hole-attack-2.html

Chris Mohan --- Internet Storm Center Handler on Duty

Keywords: IE 0 day
3 comment(s)

Comments

There are details: http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html
Note to self - look at the next blog post link :)

Thank you for the link - I've added it to the Diary.
- http://www.theinquirer.net/inquirer/news/2328919/hackers-exploit-internet-explorer-10-zero-day-bug-in-targeted-attacks-on-military
Feb 14 2014 - "... Or you could just avoid the Microsoft browser altogether by running an alternative like Google Chrome or Mozilla Firefox."
.

Diary Archives