The Asian Age

Zero- Day: Threats, attacks, recommenda­tions and more

Suspected North Korean group TEMP. Reaper is in play

-

KISA ( KrCERT) published an advisory about an Adobe Flash zero- day vulnerabil­ity ( CVE- 2018- 4878) being exploited in the wild. On February 1, Adobe issued an advisory confirming the vulnerabil­ity exists in Adobe Flash Player 28.0.0.137 and earlier versions, and that successful exploitati­on could potentiall­y allow an attacker to take control of the affected system.

FireEye immediatel­y began investigat­ing the vulnerabil­ity following the release of the initial advisory from KISA.

THREAT ATTRIBUTIO­N

FireEye assesses that the actors employing this latest Flash zero- day are a suspected North Korean group they track as TEMP. Reaper. They have observed TEMP. Reaper operators directly interactin­g with their command and control infrastruc­ture from IP addresses assigned to the STARKP network in Pyongyang. The STAR- KP network is operated as a joint venture between the North Korean Government's Post and Teleco department and Thailand- based Loxley Pacific. Historical­ly, the majority of their targeting has been focused on the South Korean government, military, and defense industrial base; however, they have expanded to other internatio­nal targets in the last year. They have taken interest in subject matter of direct importance to the Democratic People's Republic of Korea ( DPRK) such as Korean unificatio­n efforts and North Korean defectors.

In the past year, FireEye iSIGHT Intelligen­ce has discovered newly developed wiper malware being deployed by TEMP. Reaper, which they detected as RUHAPPY. While they have observed other suspected North Korean threat groups such as TEMP. Hermit employ wiper malware in disruptive attacks, they have not thus far observed TEMP. Reaper use their wiper malware actively against any targets.

ATTACK SCENARIO

Analysis of the exploit chain is ongoing, but available informatio­n points to the Flash zeroday being distribute­d in a malicious document or spreadshee­t with an embedded SWF file. Upon opening and successful exploitati­on, a decryption key for an encrypted embedded payload would be downloaded from compromise­d third party websites hosted in South Korea. Preliminar­y analysis indicates that the vulnerabil­ity was likely used to distribute the previously observed DOGCALL malware to South Korean victims.

RECOMMENDA­TIONS

Adobe stated that it plans to release a fix for this issue the week of February 5, 2018. Until then, they recommende­d that customers use extreme caution, especially when visiting South Korean sites, and avoid opening suspicious documents, especially Excel spreadshee­ts. Due to the publicatio­n of the vulnerabil­ity prior to patch availabili­ty, it is likely that additional criminal and nation state groups will attempt to exploit the vulnerabil­ity in the near term.

FIREEYE SOLUTIONS DETECTIONS

FireEye's Email Security, Endpoint Security with Exploit Guard enabled, and Network Security products will detect the malicious document natively. Email Security and Network Security customers who have enabled the riskware feature may see additional alerts based on suspicious content embedded in malicious documents. Customers can find more informatio­n in our FireEye Customer Communitie­s post.

 ?? PHOTO: PIXABAY ??
PHOTO: PIXABAY

Newspapers in English

Newspapers from India