Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Hackers Exploited Windows Flaws in Attacks on European Firms

Financially-motivated hackers believed to be operating out of Russia recently targeted companies in Western Europe, and the attacks apparently involved a combination of two Windows vulnerabilities that Microsoft did not expect to be exploited.

Financially-motivated hackers believed to be operating out of Russia recently targeted companies in Western Europe, and the attacks apparently involved a combination of two Windows vulnerabilities that Microsoft did not expect to be exploited.

According to Singapore-based cybersecurity firm Group-IB, the threat groups tracked as TA505 (aka Evil Corp) and Silence — the company previously found links between the two groups — targeted at least two pharmaceutical and manufacturing companies in Belgium and Germany in late January.

The attacks have been attributed to Silence and TA505 based on the used tools, but it’s possible that only one of them was involved.

Analysis of the infrastructure used by the hackers led to the discovery of an executable named comahawk.exe that incorporated two local privilege escalation exploits targeting Windows.

The vulnerabilities, tracked as CVE-2019-1405 and CVE-2019-1322, were patched by Microsoft in November 2019 and October 2019, respectively. Microsoft’s advisories for both these flaws say “exploitation [is] less likely”

In mid-November 2019, NCC Group, whose researchers reported the vulnerabilities to Microsoft, published a blog post describing the weaknesses. Shortly after, someone made public an exploit named COMahawk that weaponizes CVE-2019-1405 and CVE-2019-1322.

Group-IB researchers uncovered this exploit on the attacker’ servers and they believe it was likely deployed in the campaign targeting European companies.

TA505 has used several pieces of malware in its operations, including the Dridex banking trojan and the Locky ransomware. Group-IB believes that the German and Belgian companies may have been targeted either with ransomware or as part of a “complex supply-chain attack.”

Advertisement. Scroll to continue reading.

Earlier this month, cybersecurity firm Prevailion published a report detailing attacks launched by TA505 against German companies. The attacks involved trojanized resumes sent to the human resources department at targeted businesses.

A report published in August 2019 by Group-IB revealed that the Silence group had stolen roughly $3.5 million since September 2018. Silence had targeted banks in over 30 countries across Europe, Latin America, Africa, and Asia.

If Silence was involved in the recent attacks on pharmaceutical and manufacturing companies, it could indicate a shift in their strategy, Group-IB said.

Related: US, UK: Russian Hackers Hijacked Iranian Malware, Infrastructure

Related: Russian Hackers Leverage IoT Devices to Access Corporate Networks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...