Chinese APT Hackers Mustang Panda Attack Public & Private Sectors Using Weaponized PDF and Word Documents
October 9, 2019 Share

Chinese APT Hackers Mustang Panda Attack Public & Private Sectors Using Weaponized PDF and Word Documents

Researchers discovered an ongoing malware campaign that believed to be operating by a Chinese based threat group called “Mustang Panda” that targets public and private sectors around the world.

Mustang Panda threat group activities initially observed in June 2018, since then attackers improved their campaign activities with unique Tactics, Techniques, and Procedures (TTPs).

Various targets are focused on this new campaign that includes the Non-profit China Center, Vietnam political party, Southeast Asia residents and the different countries such as Germany, Mongolia, Myanmar (Burma), Pakistan, Vietnam.

Threat actors compromising the targeting with the help of weaponized PDF and word documents that drops via spear-phishing email with VBScript embedded in the “.lnk” file.

Different type of decoy documents was used in this campaign for each and every target based on the infection possibilities and compromised the victims to open it using various social engineering techniques.

Mustang Panda APT Infection Chain
The initial stage of infection starts by delivering the zip file that contains a “.lnk” (Windows Shortcut) file and convinces the victims to open the file by utilization of a double extension trick.

A file called .lnk contains an HTA (HTML Application) with embedded VBScript that drops the main payload of the infection, which is either PlugX and Cobalt Strike payloads or malicious PDF, word documents.

There is no clear indication of the distribution method used by Mustang Panda threat groups, but the researchers believe that they are using spearphishing emails to implant the malware into the targeted system.

Researchers uncovered nearly 15 malicious documents that utilized by Mustang Panda in this current ongoing campaign.

“Further analysis of the files led to the identification of other “.lnk” files that were attempting to infect individuals with a Cobalt Strike Beacon (penetration-testing tool) or PlugX (Remote Access Tool (RAT)”

This kind of malicious activity sponsored by China will likely continue as the country expands its efforts for the ongoing Belt and Road Initiative that seeks to invest in infrastructure in over 100 countries, anomali concluded.

Indicator of Compromise
Hashes

165F8683681A4B136BE1F9D6EA7F00CE
9FF1D3AF1F39A37C0DC4CEEB18CC37DC
4FE276EDC21EC5F2540C2BABD81C8653
43067F28DC5208D4A070CF3CC92E29FB
11ADDA734FC67B9CFDF61396DE984559
08F25A641E8361495A415C763FBB9B71
01D74E6D9F77D5202E7218FA524226C4
6198D625ADA7389AAC276731CDEBB500
9B39E1F72CF4ACFFD45F45F08483ABF0
748DE2B2AA1FA23FA5996F287437AF1B
5F094CB3B92524FCED2731C57D305E78
9A180107EFB15A00E64DB3CE6394328D
05CF906B750EB335125695DA42F4EAFC
F62DFC4999D624D01E94B89946EC1036
CA775717D000888A7F71A5907B9C9208
AA115F20472E78A068C1BBF739C443BF

This post Chinese APT Hackers Mustang Panda Attack Public & Private Sectors Using Weaponized PDF and Word Documents originally appeared on GB Hackers.

Read More