Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FamousSparrow Cyberspies Exploit ProxyLogon in Attacks on Governments, Hotels

A cyberespionage group active since at least 2019 started exploiting ProxyLogon one day after the Microsoft Exchange vulnerability was publicly disclosed, ESET security researchers say.

A cyberespionage group active since at least 2019 started exploiting ProxyLogon one day after the Microsoft Exchange vulnerability was publicly disclosed, ESET security researchers say.

Active since at least August 2019 and tracked as FamousSparrow, the group is mainly targeting hotels, but has also attacked government organizations, law firms, and international companies in roughly a dozen countries, including Brazil, Canada, Israel, Saudi Arabia, Taiwan, and the United Kingdom.

Starting March 3, the day after Microsoft announced that adversaries had been targeting multiple zero-day vulnerabilities in Exchange Server, FamousSparrow too started exploiting the remote code execution flaws tracked as ProxyLogon, ESET reveals.

The security firm considers FamousSparrow to be a separate threat actor from other adversaries, yet with some connections to known advanced persistent threat (APT) groups, including China-linked SparklingGoblin and DRBControl.

The cyberespionage group likely targeted vulnerabilities in Microsoft Exchange (including ProxyLogon), Microsoft SharePoint and Oracle Opera (hotel management software) to drop malicious tools, including Mimikatz, a small utility that drops ProcDump, the Nbtscan NetBIOS scanner, and a loader for SparrowDoor, the group’s custom backdoor.

The loader is responsible for setting up persistence, and SparrowDoor is restarted with a kill switch, to have the privilege to uninstall or restart the backdoor.

Commands supported by the malware allow it to close the current process, spawn a child svchost process, create a directory, rename or delete files, write data to a file, remove persistence settings, and restart the backdoor.

FamousSparrow’s fast access to the ProxyLogon vulnerabilities in early March, along with the group’s history of exploiting known security holes in server applications, show that organizations should patch internet-facing applications as soon as possible, or ensure that those assets are no longer exposed to the Internet.

Advertisement. Scroll to continue reading.

“The targeting, which includes governments worldwide, suggests that FamousSparrow’s intent is espionage. We have highlighted some links to SparklingGoblin and DRBControl, but we don’t consider that these groups are the same,” ESET concludes.

Related: U.S., Allies Officially Accuse China of Microsoft Exchange Attacks

Related: Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.