Malware & Threats

Supply Chain Attack Hits South Korean Firms

Security researchers have uncovered a supply chain attack aimed at infecting organizations in South Korea with a remote access Trojan (RAT) to steal valuable information.

<p><span><span style="font-family: &amp;quot;"><strong><span>Security researchers have uncovered a supply chain attack aimed at infecting organizations in South Korea with a remote access Trojan (RAT) to steal valuable information.</span></strong></span></span></p>

Security researchers have uncovered a supply chain attack aimed at infecting organizations in South Korea with a remote access Trojan (RAT) to steal valuable information.

Called Operation Red Signature, the attack was first detected in July and was carried out through the compromised update server of a remote support solutions provider. The end goal was to infect targets of interest with the 9002 RAT backdoor.

The attackers managed to steal a valid digital certificate and use it to sign their malware. They also reconfigured the update server to only deliver the malicious files to organizations within a specified range of IP addresses.

Once on an infected machine, the 9002 RAT would also install additional malware, such as an exploit tool for Internet Information Services (IIS) 6 WebDav (exploiting CVE-2017-7269) and an SQL database password dumper.

“These tools hint at how the attackers are also after data stored in their target’s web server and database,” Trend Micro, the security firm that discovered the campaign, reveals.

The attackers likely stole the code signing certificate in April, then prepared the malicious update files, signed them, and uploaded them on their servers. Next, they hacked the update server and configured it to retrieve an update.zip file from the attackers’ server, but only if the client was connecting from a specific range of IP addresses.

This resulted in the malicious update file being delivered to the clients and the 9002 RAT malware being executed. The malware would download additional malicious tools onto the infected machines.

The backdoor was compiled on July 17, 2018, while the configuration files inside update.zip were created on July 18, the same day the remote support program’s update process started. The RAT used in this attack was set to be inactive in August, Trend Micro says.

Advertisement. Scroll to continue reading.

The 9002 RAT can deliver a broad range of additional malicious tools to view and search for active directory objects, collect active directory information, dump passwords from SQL database, exploit said IIS 6 flaw, recover passwords from browsers, and gather system information.

It would also fetch a publicly available hacking tool, a version of the PlugX remote access tool, and a custom version of Mimikatz (to verify computer password and active directory credentials).

“Supply chain attacks don’t just affect users and businesses — they exploit the trust between vendors and its clients or customers. By trojanizing software/applications or manipulating the infrastructures or platforms that run them, supply chain attacks affects the integrity and security of the goods and services that organizations provide,” Trend Micro notes.

Related: Microsoft Uncovers Multi-Tier Supply Chain Attack

Related: Software Supply Chain Increasingly Targeted in Attacks: Survey

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version