Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Targeted Attacks Against Tibet Using MS Office Exploit to Deliver “Mac Control” RAT

Not long ago, researchers from AlienVault Labs had discovered a spear phishing attack targeting several organizations in Central Tibet. The attacks have since continued, and are now shifting to targeting a wider set of activists, including those using Mac OS.

Not long ago, researchers from AlienVault Labs had discovered a spear phishing attack targeting several organizations in Central Tibet. The attacks have since continued, and are now shifting to targeting a wider set of activists, including those using Mac OS.

Towards the end of 2011, a group believed to be located in China, launched a series of attacks against chemical and defense companies, aiming to obtain sensitive information about the organizations themselves, and their supporters.

The attacks were given the name Nitro. However, what made headlines was the payload, a Remote Access Trojan (RAT) called Gh0st (Gh0stRAT), a relative of the Poison Ivy Trojan. At least 48 companies were believed to have been targeted in the Nitro attacks. According to AlienVault, the spear phishing campaign currently targeting Tibetan activists and supporting organizations is leveraging a new variant of Gh0stRAT, as well as another RAT that focuses on systems running Mac OS X.

“Continuing our research on Tibet attacks, we have found more Mac trojans and some interesting MS Office files that deliver them. The group behind these attacks is the same we have been tracking for a while,” explained AlienVault Labs manager, Jaime Blasco.

“When the victim opens the malicious Word file using Office for Mac, the shellcode writes the malicious payload on disk and executes it, and then opens a benign office file.”

The Trojan, named “Mac Control” by its authors, executes when the system starts, and will established a connection to the C&C in order to wait for commands. Investigation into the malware itself shows it has the ability to allow remote shells, as well as the ability to send, receive, and delete files.

Several samples of the malware were discovered, though none of them were detected by the major security vendors when submitted for analysis.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.