Vulnerabilities

Malware Attack Linked to Bit9 Hack, Researchers Say

Security researchers have linked a reputed industrial espionage campaign to the attack that compromised security vendor Bit9.

<p><span><span><strong>Security researchers have linked a reputed industrial espionage campaign to the attack that <a href="http://www.securityweek.com/bit9-suffers-breach-after-failing-follow-corporate-policy" title="Bit9 Hacked">compromised</a> security vendor Bit9.</strong></span></span></p>

Security researchers have linked a reputed industrial espionage campaign to the attack that compromised security vendor Bit9.

According to researchers with Symantec and FireEye, the Java vulnerability at the center of the attacks is CVE-2013-1493, which was spotted being used to install a remote access Trojan known as McRAT – which also goes by the name HiKit and is detected by Symantec as Trojan.Naid.

“The final payload in the attack consisted of a DLL file, detected by Symantec as Trojan.Naid, which connects to a command-and-control (C&C) server at 110.173.55.187,” according to Symantec’s Security Response Team. “Interestingly, a Trojan.Naid sample was also signed by the compromised Bit9 certificate discussed in the Bit9 security incident update and used in an attack on another party. This sample also used the backchannel communication server IP address 110.173.55.187.”

That address is the same one cited by Bit9 in its analysis of the attack it suffered. On Feb. 25, Bit9 CTO Harry Sverdlove explained in a blog post that the attack could be traced back to the compromise of an Internet-facing host in July 2012. After gaining a foothold, the attackers dropped a malicious backdoor application. The hackers were able to compromise at least two legitimate user accounts, which were then used to gain access to the virtual system containing the code signing certificate.

“The attackers then downloaded several malicious files, including variants of the “HiKit” and “HomeUNIX” backdoors, signed them using the Bit9 certificate, and then retrieved those signed files,” Sverdlove blogged. “In total, we observed thirty-two (32) different files signed by the attackers, many of them custom scripts. In the subsequent attacks on the three target organizations, the attackers appeared to have already compromised specific Websites (a watering hole style attack, similar to what was recently reported by Facebook, Apple and Microsoft).”

Describing the attackers as “extremely persistent,” the Symantec team said the attackers’ primary motivation has been industrial espionage against a variety of targets. The initial stage of the attack involves a target visiting a compromised site hosting a malicious JAR file containing an exploit for CVE-2013-1493. If successful, a file called svchost.jpg will be downloaded that is actually an MZ executable. The executable then acts as a loader for the dropped appmgmt.dll file, detected as Trojan.Naid.

Researchers at FireEye advised users to disable Java in their browser until a patch from Oracle is ready.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version