Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Hackers Use BREXIT Lures in Recent Attacks

Infamous Russia-linked cyber-espionage group Sofacy used BREXIT-themed lure documents in attacks on the same day the United Kingdom Prime Minister Theresa May announced the initial BREXIT draft agreement with the European Union (EU).

Infamous Russia-linked cyber-espionage group Sofacy used BREXIT-themed lure documents in attacks on the same day the United Kingdom Prime Minister Theresa May announced the initial BREXIT draft agreement with the European Union (EU).

Also known as Pawn Storm, Sednit, Fancy Bear, APT28, Group 74, Tsar Team, Strontium, and Snakemackerel, the state-sponsored group has been active for over a decade and is believed to have been behind the DNC hack before the US 2016 elections.

In early October, after being observed using a UEFI rootkit in a malicious campaign, security researchers revealed overlaps between Sofacy operations and attacks attributed to other nation-state groups. Earlier this year, the group’s Zebrocy malware was found on machines also infected with Turla’s Mosquito malware. 

Now, Accenture’s iDefense analysts reveal (PDF) that a Sofacy attack on November 15 was attempting to deliver the Zebrocy first-stage malware via Microsoft Office carrying malicious macros. The actor used jumbled-up text as content in an attempt to trick unsuspecting victims into enabling the macros. 

The lure document would load malicious content from an external source using the settings.xml.rels component embedded within the DOCX file. The downloaded component includes a function called AutoClose() and two payloads embedded via Base64 encoded strings.

Analysis of the IP address used in the attack revealed two different .dotm components containing an identical VBA macro code, each featuring two different embedded payloads: an executable binary file and a .docm file containing a simple macro to execute the dropped executable.

The binaries were found to be the Delphi (initially UPX packed) and .NET versions of the Zebrocy malware. The threat would collect system information and a list of running processes and send the data to the designated command and control (C&C) server. 

Collected information includes results from the commands systeminfo and tasklist, current execution path, capture screenshot, drive enumeration, and drive serial number. 

Advertisement. Scroll to continue reading.

“If the system is deemed interesting, the next stage malware would be delivered into corresponding directories. The second-stage malware is delivered to different destinations with an autorun registry key set respectively,” Accenture explains. 

Related: Russian State-Sponsored Operations Begin to Overlap: Kaspersky

Related: Russian Cyberspies Use UEFI Rootkit in Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.