SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
North Korean threat group suspected to be behind Adobe Flash exploit
Mon, 5th Feb 2018
FYI, this story is more than a year old

An exploit that targeted an Adobe Flash vulnerability looks to be the work of a North Korean group called TEMP.Reaper, a group reportedly interested in Korean affairs.

The zero-day vulnerability (CVE-2018-4878) affects versions of Adobe Flash Player 28.0.0.137 and all earlier versions. The vulnerability could allow attackers to conduct a remote code execution and take full control of the affected system.

According to Adobe, the vulnerability has already been exploited in the wild against Windows users in ‘limited, targeted attacks'. The attacks were distributed via email and contained Office documents that had malicious Flash content.

“Analysis of the exploit chain is ongoing, but available information points to the Flash zero-day being distributed in a malicious document or spreadsheet with an embedded SWF file,” FireEye researchers explain.

“Upon opening and successful exploitation, a decryption key for an encrypted embedded payload would be downloaded from compromised third party websites hosted in South Korea. Preliminary analysis indicates that the vulnerability was likely used to distribute the previously observed DOGCALL malware to South Korean victims.

Security researchers from FireEye pinpointed the attack origin to North Korean group TEMP.Reaper.

“We believe the actors behind this latest Flash zero-day are a North Korean group we track as Reaper. We have high confidence that Reaper is a North Korean group as we have seen them mistakenly upload data to command and control server from North Korean IP space,” comments FireEye director of intelligence analysis John Hultquist.

TEMP.Reaper operators reportedly interacted with their C-C infrastructure from IPs belonging to the STAR-KP network, which is a joint venture between the North Korean Government's Post and Telecommunications Corporation and Thailand-based Loxley Pacific.

According to FireEye, the STAR-KP network has historically targeted the South Korean Government and military – however they have also been targeting other international entities.

“The majority of their targeting has been South Korea focused, targeting the government, military, and defense industrial base as well as other industry. They have also taken an interest in predictable North Korean interests such as unification efforts and defectors,” Hultquist continues.

“This is one of the North Korean actors we have been concerned about with respect to the Olympics. They could be leveraged to gather information and possibly carry out attack. We have connected attacks to other North Korean actors, but we have not seen this actor engage in disruptive or destructive activity.

While some North Korean threat groups have executed wiper malware in the past, Hultquist says these actors have deployed wiper malware but haven't yet executed it.

Adobe will release a patch for the vulnerability this week. FireEye recommends that people exercise caution when visiting South Korean websites and to avoid opening suspicious documents.

Affected product versions are below.

  • Adobe Flash Player Desktop Runtime: 28.0.0.137 and earlier versions on Windows and Macintosh
  • Adobe Flash Player for Google Chrome: 28.0.0.137 and earlier versions on Windows, Macintosh, Linux and Chrome OS
  • Adobe Flash Player for Microsoft Edge and Internet Explorer 11:28.0.0.137 and earlier versions on Windows 10 and 8.1
  • Adobe Flash Player Desktop Runtime: 28.0.0.137 and earlier versions on Linux.