X Account of leading cybersecurity firm Mandiant was hacked because not adequately protected

Pierluigi Paganini January 11, 2024

The X account of cybersecurity firm Mandiant was likely hacked through a brute-force password attack, the company revealed.

Last week, threat actors hacked the X account of cybersecurity firm Mandiant and used it to impersonate the Phantom crypto platform and share a cryptocurrency scam.

The X account of the Google-owned firm Mandiant has over 120,000 followers.

Once the cybercriminals hijacked the account, renamed it to @phantomsolw, then started advertising a rogue website impersonating the Phantom crypto service.

The threat actors exploited the account to promote an airdrop scam. Followers were encouraged to check if they were among the fortunate 250,000 eligible for free tokens. The scam was designed to drain funds from the victims’ wallets.

The account was under the control of the attackers for several hours.

“We are aware of the incident impacting the Mandiant X account. We’ve since regained control over the account and are currently working on restoring it.” reads a statement sent by a Mandiant spokesperson to several media outlets.

​The attackers also trolled Mandiant with posts saying. “Sorry, change password please.” and “Check bookmarks when you get account back.”

Mandiant launched an investigation into the incident.

“We have finished our investigation into last week’s Mandiant X account takeover and determined it was likely a brute force password attack, limited to this single account.” the company said on X.

The security firm revealed that it was hacked as a result of a “brute-force password attack,” carried out by a drainer-as-a-service (DaaS) group.

The company admitted that its account was not adequately protected because the 2FA was not enabled.

The attack took place on January 3, 2024, the company’s X account was used to distribute links to a phishing page hosting a cryptocurrency drainer tracked as CLINKSINK.

Multiple threat actors have conducted campaigns since December 2023 that use the CLINKSINK drainer to steal funds and tokens from Solana (SOL) cryptocurrency users.

Drainers are malicious scripts and smart contracts that actors use to steal funds and/or digital assets from victims’ cryptocurrency wallets after they are tricked into approving transactions. 

“The identified campaigns included at least 35 affiliate IDs that are associated with a common drainer-as-a-service (DaaS), which uses CLINKSINK. The operator(s) of this DaaS provide the drainer scripts to affiliates in exchange for a percentage of the stolen funds, typically around 20%. We estimate the total value of assets stolen by affiliates in these recent campaigns to be at least $900,000 USD.” reads the report published by Mandiant. 

The threat actors employed the use of social media and chat applications (i.e. X and Discord) to spread cryptocurrency-themed phishing pages to trick victims into connecting their wallets to claim a bogus token airdrop.

“The observed CLINKSINK phishing domains and pages have leveraged a wide range of fake token airdrop-themed lures masquerading as legitimate cryptocurrency resources, such as Phantom, DappRadar, and BONK (Figures 1-3). These phishing pages have loaded the malicious CLINKSINK JavaScript drainer code to facilitate a connection to victim wallets and the subsequent theft of funds.” continues the analysis. “When a victim visits one of these phishing pages, they are lured into connecting their wallet in order to claim a token airdrop. After connecting their wallet, the victim is then prompted to sign a transaction to the drainer service, which allows it to siphon funds from the victim.”

CLINKSINK drainers are developed to check the current balance on the wallet and steal the crypto assets tricking the victims into signing a fraudulent transaction.

Mandiant discovered numerous DaaS offerings that rely on the CLINKSINK drainer, including ‘Chick Drainer,’ which may now operate at least partially as ‘Rainbow Drainer.'”

The researchers speculate that the source code of the drainers is available to multiple threat actors, allowing them to carry out independent campaigns.

“The wide availability and low cost of many drainers, combined with a relatively high potential for profit, likely makes them attractive operations for many financially motivated actors.” concludes the report that includes YARA Rule for the detection of the CLINKSINK drainer activity “Given the increase in cryptocurrency values and the low barrier to entry for draining operations, we anticipate that financially motivated threat actors of varying levels of sophistication will continue to conduct drainer operations for the foreseeable future.”


Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Mandiant)



you might also like

leave a comment