Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Fake Mandiant Chinese Hacking Report Used in Attack Campaign

Attackers are taking advantage of public interest in security firm Mandiant’s recent report on state-sponsored hacking by China by using a fake copy of the report as bait for victims.

Attackers are taking advantage of public interest in security firm Mandiant’s recent report on state-sponsored hacking by China by using a fake copy of the report as bait for victims.

The Mandiant report tied a spate of attacks against U.S. corporations to a division of China’s People’s Liberation Army known as Unit 61398 that reputedly heads up the country’s cyber-espionage operations.

Mandiant ReportNow, attackers are hoping interest in the report’s findings will be enough to get users to open a malicious PDF file. Multiple attacks have been detected by security researchers. The first exploits a vulnerability for Adobe Acrobat and Adobe Reader that was just recently patched (CVE-2013-0641).

According to Symantec, the attachment is made to look the report and uses the name of the company in the filename. However, as in many targeted attacks, the email is sent from a free email account, and the content of the email – which is written in Japanese – uses poor grammar.

Though the attack detected by Symantec failed to drop any malware, researchers at Seculert said they analyzed an attack exploiting the same vulnerability that dropped malware that communicates with a command-and-control server using the dynamic DNS domain name expires.ddn.dynssl.com. The C&C server itself is hosted in Korea. The malware also communicates with several legitimate Japanese websites – most likely to divert security products into thinking it is legitimate software, Seculert speculated.

The second attack, researcher Brandon Dixon highlighted an attack that appears to be targeting Chinese journalists. This attack targets CVE-2011-2462, an older vulnerability in Adobe Reader. The payload of the attack has been used in the past, Dixon explained.

“Once executed on the system, a new process under the name “AdobeArm.tmp” was identified running and the original Mandiant APT1 report is shown,” he blogged. “This payload was collected back on November 6th, 2012 and was completely unchanged showing a reuse in payloads even after several months.”

“The newly spawned process waited several minutes before contacting itsec[.]eicp[.]net:443, a domain that was used in many previous attacks against human rights activists,” he continued. “It should also be noted that this domain showed up with malware on both Windows and Mac OS X systems. At the time of running, the command and control was resolving to 114[.]248[.]101[.]105.”

According to Seculert, the malware involved in the attack communicates with a C&C using the dynamic DNS domain itsec.eicp.net.

Advertisement. Scroll to continue reading.

“This same domain name was used by a watering hole attack, targeting Dalai Lama activists back in December 2012,” the firm noted. “Back then there were two different malware variants communicating with the same C2 server. One variant was created for users using Windows operating system, while the other variant was created specifically for OSX victims.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.