Thursday, March 28, 2024

Chinese APT Hackers “Mustang Panda” Attack Public & Private Sectors Using Weaponized PDF and Word Documents

Researchers discovered an ongoing malware campaign that believed to be operating by a Chinese based threat group called “Mustang Panda” that targets public and private sectors around the world.

Mustang Panda threat group activities initially observed in June 2018, since then attackers improved their campaign activities with unique Tactics, Techniques, and Procedures (TTPs).

Various targets are focused on this new campaign that includes the Non-profit China Center, Vietnam political party, Southeast Asia residents and the different countries such as Germany, Mongolia, Myanmar (Burma), Pakistan, Vietnam.

Threat actors compromising the targeting with the help of weaponized PDF and word documents that drops via spear-phishing email with VBScript embedded in the “.lnk” file.

Different type of decoy documents was used in this campaign for each and every target based on the infection possibilities and compromised the victims to open it using various social engineering techniques.

Mustang Panda APT Infection Chain

The initial stage of infection starts by delivering the zip file that contains a “.lnk” (Windows Shortcut) file and convinces the victims to open the file by utilization of a double extension trick.

A file called .lnk contains an HTA (HTML Application) with embedded VBScript that drops the main payload of the infection, which is either PlugX and Cobalt Strike payloads or malicious PDF, word documents.

Infection chain (Credits: Anomali)

Researchers from anomali found “similarities in targeting in Mongolia and an NGO. The use of United Nations’ documents regarding activities in the Middle East may also be indicative of think-tank targeting. Furthermore, the use of PlugX malware also aligns with CrowdStrike’s previous findings of activity attributed to Mustang Panda”

There is no clear indication of the distribution method used by Mustang Panda threat groups, but the researchers believe that they are using spearphishing emails to implant the malware into the targeted system.

Researchers uncovered nearly 15 malicious documents that utilized by Mustang Panda in this current ongoing campaign.

“Further analysis of the files led to the identification of other “.lnk” files that were attempting to infect individuals with a Cobalt Strike Beacon (penetration-testing tool) or PlugX (Remote Access Tool (RAT)”

This kind of malicious activity sponsored by China will likely continue as the country expands its efforts for the ongoing Belt and Road Initiative that seeks to invest in infrastructure in over 100 countries, anomali concluded.

You can also read the complete malware analysis tutorials.

Indicator of Compromise

Hashes

165F8683681A4B136BE1F9D6EA7F00CE
9FF1D3AF1F39A37C0DC4CEEB18CC37DC
4FE276EDC21EC5F2540C2BABD81C8653
43067F28DC5208D4A070CF3CC92E29FB
11ADDA734FC67B9CFDF61396DE984559
08F25A641E8361495A415C763FBB9B71
01D74E6D9F77D5202E7218FA524226C4
6198D625ADA7389AAC276731CDEBB500
9B39E1F72CF4ACFFD45F45F08483ABF0
748DE2B2AA1FA23FA5996F287437AF1B
5F094CB3B92524FCED2731C57D305E78
9A180107EFB15A00E64DB3CE6394328D
05CF906B750EB335125695DA42F4EAFC
F62DFC4999D624D01E94B89946EC1036
CA775717D000888A7F71A5907B9C9208
AA115F20472E78A068C1BBF739C443BF

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles