Threat Intelligence, Malware, Phishing

APT12 group latches to G20 Summit buzz to infiltrate organizations

Interest in a major summit attended by the world's economic and political leaders is being manipulated to further the schemes of an accomplished cyber espionage group, researchers warn.

Security firm Rapid7 discovered an intensifying phishing campaign being carried out by APT12, the collective believed to be backed by China's People's Liberation Army, which carried out a months-long breach on The New York Times earlier this year.

According to Claudio Guarnieri, a researcher at Rapid7, who blogged about the campaign on Monday, a “swarm” of malicious emails themed around the 2013 G20 Summit in Russia, due to commence next Thursday, indicates that the group is still actively targeting organizations for intellectual property and other sensitive data.

The G20 Summit is a forum in which political and economic figures from 19 countries. including the United States, assemble to discuss the world's most pressing issues and crises. Established in 1999, G20 leaders held their first formal meeting in Washington, D.C. in November 2008. This year, leaders are convening in St. Petersburg, Russia, for the eighth summit since G20's formation.

After analyzing several reports on VirusTotal, Guarnieri found that the mounting interest in the summit appears to present itself as the perfect opportunity for hackers aiming to gain a foothold in organizations.

In the blog post, he dissected three phishing attacks where hackers distributed malware using weaponized zip files. The malware consisted of backdoor trojans capable of logging victims' keystrokes and downloading additional, and more sophisticated, malware on compromised machines.

According to the blog post, a Canadian user reported a suspicious file to VirusTotal on May 31, which was meant to look like a PDF detailing agenda notes for the G20 summit. On Aug. 16, a user in France also reported another spurious zip file, that one designed to appear like informational materials about the forum. And last week, an individual in Hungary made note of a similar executable being sent to their organization.

In some cases, malicious attachments contained in the phishing emails copied word-for-word the real materials and press releases being distributed to groups about the event.

Based on the activity, Guarnieri concluded that the adversary behind the attacks was APT12, primarily because instructions dispatched to the malware were sent from the same IP address that security firm FireEye also linked to APT12 activity two weeks ago.

No vulnerabilities were leveraged in any of the G20-themed ruses, according to Rapid7's research.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.