Hackers hoped for slam dunk on Japan Basketball Association website

Written By Unknown on Jumat, 09 Mei 2014 | 16.00

The sole target detected by Symantec of attacks using a recent Internet Explorer vulnerability was the website of the Japan Basketball Association, whose chairman is a high-ranking Japanese government official.

Symantec detected three attacks since mid-February where hackers inserted malicious code on the JBA's website that redirected people to other servers rigged to deliver malware, wrote Joji Hamada on the company's blog. Such "watering hole" attacks intend to stealthily compromise visitors to a legitimate website.

"The website may have been considered a good entry point or gateway to the Japanese government," Hamada wrote.

The third time the JBA's landing page was modified by hackers came just after the disclosure of a zero-day vulnerability, CVE-2014-0324, in the Internet Explorer browser, he wrote.

Microsoft patched the vulnerability in its March update. It affected IE8 through IE11 and could allow an attacker to execute code remotely if a victim visited a tampered website. Symantec investigated attacks using the flaw, but found the JBA's website was the only one it detected that was affected, Hamada wrote.

So why attack the JBA's website? Hamada wrote that the JBA's chairman is also the current deputy prime minister and Japan's minister of finance, Taro Aso. That suggests the attackers may have been looking for a way into government systems. Aso was also prime minister of Japan between 2008 and 2009.

"A link such as this may perhaps be the motive for the watering hole attack on the JBA's website," he wrote.

The attack methods were designed to thwart security researchers from deeper probing. The malicious code on the JBA's landing page bounced potential victims to a server hosting the website of a Korean cafe, which hosted the exploit code, Hamada wrote. That website was likely unaware it had been compromised.

The JavaScript code on the cafe's website checked to see if the victim had ever landed on the page before. If so, the visitor's browser was not directed to the exploit code. The JavaScript also checked the OS version, the version of Microsoft Office installed and the OS' language, Hamada wrote.

If all checks were fine, the victim was redirected to another exploit server in Seoul. The server was suspected of delivering more malicious code, but Symantec couldn't download it.

"The attackers had either a strategy to close shop quickly to make their campaign short lived or some sophisticated evasion technique was implemented to prevent security researchers from downloading the payload," Hamada wrote.


Anda sedang membaca artikel tentang

Hackers hoped for slam dunk on Japan Basketball Association website

Dengan url

http://manfaattea.blogspot.com/2014/05/hackers-hoped-for-slam-dunk-on-japan.html

Anda boleh menyebar luaskannya atau mengcopy paste-nya

Hackers hoped for slam dunk on Japan Basketball Association website

namun jangan lupa untuk meletakkan link

Hackers hoped for slam dunk on Japan Basketball Association website

sebagai sumbernya

0 komentar:

Posting Komentar

techieblogger.com Techie Blogger Techie Blogger