North Korean Hackers Exploit MagicLine4NX Zero-day


North Korea, DPRK threat actors, have been reportedly involved in several supply-chain attacks to gain unauthorized access to the intranet of an organization.

One of the software exploited by the DPRK threat actors was the MagicLine4NX security authentication program, which contained a zero-day vulnerability.

This vulnerability allowed initial intrusion into an internet-facing system and moved laterally or gained unauthorized access to information.

The threat actors were using a watering-hole attack for these attacks in which one compromise led to supply-chain infection.

The vulnerability was undisclosed but found to be existing in versions MagicLine4NX 1.0.0.1 ~ 1.0.0.26.

Document

Free Webinar

In the upcoming webinar, Karthik Krishnamoorthy, CTO and Vivek Gopalan, VP of Products at Indusface demonstrate how APIs could be hacked. The session will cover: an exploit of OWASP API Top 10 vulnerability, a brute force account take-over (ATO) attack on API, a DDoS attack on an API, how a WAAP could bolster security over an API gateway

MagicLine4NX Zero-day

As part of the initial access with the Watering-hole attack, threat actors compromised a media outlet website and deployed a malicious script that runs only when accessed by specific IP ranges. 

Suppose any victim from the particular IP range opens an infected article on the compromised website. In that case, the malicious code is executed due to the vulnerable software that connects the victim’s computer to the Command and Control server (C2), providing remote access to the threat actors.

Attack Flow (Source: NCSC)

The threat actors were then able to access an internet-connected server from the compromised system and exploit the data synchronization function of the network-linked system for spreading malicious code to business-side servers and stealing sensitive information.

Two C2 servers

The business servers affected with malicious codes had two C2 servers one of them acts as a gateway in the middle, and the other is located on the external internet.

In addition to this, the malicious code was capable of exfiltrating initial beacon data and executing encrypted payloads.

However, the code was not able to move laterally due to the security policy of the solution and was blocked from moving, which prevented several pieces of information from being exposed.

Furthermore, a complete report has been published by NCSC, providing detailed information on the DPRK threat actors and their supply chain attack vectors.

Experience how StorageGuard eliminates the security blind spots in your storage systems by trying a 14-day free trial.



Source link