Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Russian Cyberspies Build ‘Go’ Version of Their Trojan

The Russian-linked cyber-espionage group Sofacy has developed a new version of their Zebrocy tool using the Go programming language, Palo Alto Networks security researchers warn.

The Russian-linked cyber-espionage group Sofacy has developed a new version of their Zebrocy tool using the Go programming language, Palo Alto Networks security researchers warn.

The first-stage malware was initially analyzed in April this year, and has been observed in numerous attacks in October and November. Last month, however, the researchers also observed a new Trojan being used in the group’s attacks.

Also known as APT28, Fancy Bear, Pawn Storm, Sednit and Strontium, the state-sponsored actor has been active for several years, focusing on cyber-espionage and believed to have orchestrated the attacks targeting the 2016 presidential election in the United States. 

The group hit Ukraine and NATO countries over the past years, but a recent report revealed governmental targets on four continents. An October report from Kaspersky revealed that the activities of various nation-state Russian groups started to overlap.

The group has used different programming languages to build functionally similar Trojans before, and the Zebrocy tool went through this process as well, with numerous variants developed in AutoIt, Delphi, VB.NET, C# and Visual C++ already observed.

The recently discovered Go variant of Zebrocy has been already used in attacks, the researchers say. One of the incidents occurred on October 11 and employed a spear-phishing email with an LNK attachment that would run a series of PowerShell scripts to extract a payload. The scripts, however, were coded incorrectly and the payload wasn’t installed.

The same Trojan variant was also delivered as part of a campaign running from mid-October through mid-November, and which used 9 delivery documents that had the same author name, Joohn. The documents would fetch a remote template and trick the victim into allowing a malicious macro to run.

The Go variant of Zebrocy does initial information collection on the compromised system, sends the data to the command and control (C&C) server, and attempts to download, install and execute a payload from it. It also shows additional specific overlaps in functionality with other tool variants, including the use of a shared C&C URL.

Advertisement. Scroll to continue reading.

The malware attempts to evade automated malware analysis, and uses HTTP POST requests to interact with its C&C server. The system data it collects includes a list of running processes, information gathered via the ”systeminfo” command, local disk information, and a screenshot of the desktop.

If the server responds with an encoded payload, the malware saves it to disk, and creates an auto run registry key to ensure the payload is executed at user login. The secondary payload was found to be another Trojan written in the Go language, also meant to download additional tools onto the compromised system, Palo Alto Networks says.

“The Sofacy group continues to use variants of the Zebrocy payload in its attack campaigns. It is also apparent that the Sofacy group will use these new variants of Zebrocy across multiple different campaigns, as the Go variant of Zebrocy was delivered via the LNK shortcut and a Dear Joohn delivery document,” Palo Alto Networks concludes.

Related: Russia-Linked Phishing Attacks Hit Government Agencies on Four Continents

Related: Infamous Russian Hacking Group Used New Trojan in Recent Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.