Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Malware Attack Linked to Bit9 Hack, Researchers Say

Security researchers have linked a reputed industrial espionage campaign to the attack that compromised security vendor Bit9.

Security researchers have linked a reputed industrial espionage campaign to the attack that compromised security vendor Bit9.

According to researchers with Symantec and FireEye, the Java vulnerability at the center of the attacks is CVE-2013-1493, which was spotted being used to install a remote access Trojan known as McRAT – which also goes by the name HiKit and is detected by Symantec as Trojan.Naid.

“The final payload in the attack consisted of a DLL file, detected by Symantec as Trojan.Naid, which connects to a command-and-control (C&C) server at 110.173.55.187,” according to Symantec’s Security Response Team. “Interestingly, a Trojan.Naid sample was also signed by the compromised Bit9 certificate discussed in the Bit9 security incident update and used in an attack on another party. This sample also used the backchannel communication server IP address 110.173.55.187.”

That address is the same one cited by Bit9 in its analysis of the attack it suffered. On Feb. 25, Bit9 CTO Harry Sverdlove explained in a blog post that the attack could be traced back to the compromise of an Internet-facing host in July 2012. After gaining a foothold, the attackers dropped a malicious backdoor application. The hackers were able to compromise at least two legitimate user accounts, which were then used to gain access to the virtual system containing the code signing certificate.

“The attackers then downloaded several malicious files, including variants of the “HiKit” and “HomeUNIX” backdoors, signed them using the Bit9 certificate, and then retrieved those signed files,” Sverdlove blogged. “In total, we observed thirty-two (32) different files signed by the attackers, many of them custom scripts. In the subsequent attacks on the three target organizations, the attackers appeared to have already compromised specific Websites (a watering hole style attack, similar to what was recently reported by Facebook, Apple and Microsoft).”

Describing the attackers as “extremely persistent,” the Symantec team said the attackers’ primary motivation has been industrial espionage against a variety of targets. The initial stage of the attack involves a target visiting a compromised site hosting a malicious JAR file containing an exploit for CVE-2013-1493. If successful, a file called svchost.jpg will be downloaded that is actually an MZ executable. The executable then acts as a loader for the dropped appmgmt.dll file, detected as Trojan.Naid.

Researchers at FireEye advised users to disable Java in their browser until a patch from Oracle is ready.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.