Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Cyberspies Ramped Up Attacks After Exposure of Zero-Days

The Russia-linked threat actor known as Pawn Storm ramped up its attacks against governments and embassies after seeing that researchers discovered the Windows and Flash Player zero-day exploits it had been using.

The Russia-linked threat actor known as Pawn Storm ramped up its attacks against governments and embassies after seeing that researchers discovered the Windows and Flash Player zero-day exploits it had been using.

In late October, Google disclosed a serious Windows kernel vulnerability that had been exploited in the wild. Microsoft was informed about the issue on October 21, but it only managed to release a patch this week. Microsoft was unhappy with Google’s decision, but it quickly provided some mitigations.

Microsoft revealed in early November that the Pawn Storm group, which it calls Strontium, exploited the Windows flaw (CVE-2016-7255) in combination with a Flash Player vulnerability (CVE-2016-7855). Google also reported the Flash Player bug to Adobe on October 21, but unlike Microsoft, Adobe released a patch after only a few days.

Trend Micro has been monitoring Pawn Storm, which is also known as APT28, Fancy Bear, Sednit, Sofacy and Tsar Team. According to the security firm, Pawn Storm initially used the two zero-days only against very high-profile targets.

Then, after the existence of the flaws was disclosed and Adobe released patches, the threat actor sent several waves of spear-phishing emails to embassies and other government agencies. Starting with early November, the cyberspies used the zero-days in attacks aimed at various governments around the world.

The vulnerabilities have been used against an increasing number of targets, which suggests that they started losing their value following Google’s disclosure.

Trend Micro spotted several types of spear-phishing emails used in these attacks. Some of them appeared to advertise Defence IQ’s Cyber Threat Intelligence and Incident Response conference. The emails carried specially crafted RTF documents that included a malicious Flash file designed to download an exploit for CVE-2016-7855.

Another attack involved emails with the subject line “European Parliament statement on nuclear threats.” These fake messages purported to come from the European Union’s media relations office and they included links that led to Pawn Storm’s exploit kit.

Advertisement. Scroll to continue reading.

Related: Zero-Day Patched by Microsoft Used for Malvertising Since 2014

Related: Russian Cyberspies Use “Komplex” Trojan to Target OS X Systems

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...