North Korea exploits a 0-day in the South Korea’s principal Word processor

FireEye suspects that the North Korea is responsible for a number of attacks against the South Korea relying a 0day in the South most popular Word processor.

Security experts from FireEye speculate that The North Korea has carried out cyber attacks against entities of the South Korea by exploiting a zero-day ( CVE-2015-6585) in a word processing program widely used in that country, the Hangul Word Processor.

According to a report published by FireEye, the Hangul Word Processor is a proprietary software primarily used by government and public institutions in the South Korea, for this reason, the North Korea allegedly exploited it the an attack vector.

The CVE-2015-6585 was fixed a few days ago by the developer of the Hangul Word Processor, Hancom.

Experts at FireEye have warned that the attribution is definitive, but the circumstance, the attack scenario and the target chosen by threat actor led the research to believe that the North Korea is behind the cyber attacks.

“While not conclusive, the targeting of a South Korean proprietary word processing software strongly suggests a specific interest in South Korean targets, and based on code similarities and infrastructure overlap, FireEye Intelligence assesses that this activity may be associated with North Korea-based threat actors.” states the report published by FireEye.

The researchers explained that once an instance of the malicious Hangul Word Processor is opened by victims, it installs a backdoor on the target. FireEye dubbed the backdoor HANGMAN, it implements functionalities common to such category of malware.

“The malicious HWPX documents all install similar copies of a backdoor that we call HANGMAN. HANGMAN is capable of uploading and downloading files, process and file system management, gathering system information, and updating its configuration. The backdoor also wraps its communication protocol with SSL. HANGMAN begins communications by sending a legitimate SSL handshake to its command and control (C2) server. It then continues to communicate using SSL header messages, but the payload of the message is a custom binary protocol. ” continues the report.

By analyzing the code of the HANGMAN backdoor the researchers discovered the presence of hard-coded IP addresses belonging to the command and control infrastructure, these IPs have been linked to other suspected North Korea-related attacks.

Hangman presents several similarities with another backdoor discovered by FireEye dubbed Peachpit, which it attributed by the experts to the North Korea.

“The HANGMAN variants dropped by the HWPX documents use functions that are very similar to those seen in other malware families used by suspected North Korea-based actors, such as the backdoor we call PEACHPIT. Both PEACHPIT and HANGMAN incorporate a function where Windows commands are passed to the backdoor from the remote C2 server.” states the report.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – North Korea, Information Warfare)

[adrotate banner=”12″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

10 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

11 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

20 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.