The Latest in IT Security

Winnti-Stolen Digital Certificates Used in Orphan Tibetan Refugee Children Caregivers Attack

12
Apr
2013


A new-ish Flash exploit has been on the loose for attacks around the web. This time, the attackers have compromised a caregiver site providing support for Tibetan refugee children and are spreading backdoors signed with Winnti stolen certificates delivered with Flash exploits – the compromised web site is the NGO “Tibetan Homes Foundation”. Previously, FireEye identified similar “Lady Boyle” related malicious swf exploiting CVE-2013-0634. A notification has been sent to the contacts of the web site, but apparently the malicious footer.swf file is still hosted at the Foundation’s web site, so please do not visit it just yet. Also, be sure to update your Flash player to the latest version.


This site certainly appears to be a classic example of a “watering hole” attack. F-Secure pointed out another Lady Boyle watering hole set up against a related Uyghur group, which has been targeted in tandem following the early March World Uyghur Congress. The delivered backdoors are shown to be signed with Winnti-stolen digital certificates in the F-Secure post, including the stolen MGAME certificate.


Here is an example of those same stolen certs reused for the backdoors in the Tibetan Homes Foundation incident. We see both the MGAME cert and the ShenZehn certs signing the backdoors, here are screenshots of the latter:


Our products detect the Flash exploit+payload as Exploit.SWF.CVE-2013-0634.a. Here is a heatmap of our worldwide detections. Note that not all of these detections are Lady Boyle related, I estimate that at least a third of them are:




Other sites hosting the Lady Boyle swf exploit over the past couple of months have included “tibetangeeks.com”, who recently cleaned up their site and posted a cooperative plea to their attackers, and “vot.org” or the “Voice of Tibet” which is also cleaned up. Cleaned up but previously serving “Exploit.SWF.CVE-2013-0634.a” also were “istiqlaltv.com” and “maarip.org”, with the same “LadyBoyle” swf path as expected, but the sites are cleaned up. i.e.:


hxxp://maarip.org/uyghur/footer(.)swf





So, what we have is an active watering hole campaign implementing a fairly new Flash exploit and abusing digital certificates that were stolen as a part of the ongoing Winnti targeted attack campaigns on game developers and publishers.



Related md5:


BD9FD3E199C3DAB16CF8C9134E06FE12


215CEC7261D70A5913E79CD11EBC9ECC


12181311E049EB9F1B909EABFDB55427


Leave a reply


Categories

FRIDAY, APRIL 19, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments