Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Organizations in Asia Targeted With InPage Zero-Day

Attacks launched recently against financial and government organizations in Asia leveraged a zero-day vulnerability in the InPage word processor, Kaspersky Lab reported on Wednesday.

Attacks launched recently against financial and government organizations in Asia leveraged a zero-day vulnerability in the InPage word processor, Kaspersky Lab reported on Wednesday.

InPage is a word processor for languages such as Urdu, Persian, Pashto and Arabic. The product is widely used in Asia and some other parts of the world, including by media companies, academies, libraries, banks and government organizations.

While analyzing a target that had been hit with various types of exploits, Kaspersky Lab researchers discovered an exploit file that had an InPage (.inp) extension. The file contained a shellcode that was triggered on several InPage versions. The shellcode decrypts itself and an EXE file embedded in the malicious document.

“InPage uses its own proprietary file format that is based on the Microsoft Compound File Format. The parser in the software’s main module ‘inpage.exe’ contains a vulnerability when parsing certain fields. By carefully setting such a field in the document, an attacker can control the instruction flow and achieve code execution,” explained Kaspersky researcher Denis Legezo.

In the attacks observed by the security firm, threat groups sent spear-phishing emails carrying the InPage exploit to various government and financial institutions in Asia and Africa, in countries such as Myanmar, Sri-Lanka and Uganda. Since the exploit has been leveraged to deliver various backdoors and keyloggers, researchers believe the zero-day has likely been used by multiple actors.

Kaspersky said it had attempted to inform InPage about the zero-day, but without success. SecurityWeek has reached out to InPage developers and will update this article if they provide any information.

While threat actors typically leverage vulnerabilities in software used worldwide (e.g. Microsoft Office), flaws in products such as InPage can also be highly useful for more localized and targeted attacks. Another example is the Hangul Word Processor (HWP), which is popular in South Korea.

Last year, experts reported that a zero-day in HWP had been used in attacks launched by an actor believed to be associated with North Korea. However, unlike InPage, the developers of HWP seem to be more interested in security and they often release updates that patch vulnerabilities.

Advertisement. Scroll to continue reading.

Related Reading: Fifth Tinba Variant Targets Financial Entities in Asia Pacific

Related Reading: “Platinum” Cyberspies Abuse Hotpatching in Asia Attacks

Related Reading: Malicious Document Builder Used in East Asia APT Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.