Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Sophisticated Threat Actor Targets Governments, Defense Industry in Western Asia

High-ranking government officials and individuals in the defense industry in Western Asia were targeted in a sophisticated campaign that involved the use of Graphite malware, according to XDR firm Trellix, which resulted from the merger between McAfee Enterprise and FireEye.

High-ranking government officials and individuals in the defense industry in Western Asia were targeted in a sophisticated campaign that involved the use of Graphite malware, according to XDR firm Trellix, which resulted from the merger between McAfee Enterprise and FireEye.

The campaign was carried out between October and November last year and split into multiple stages to evade detection. The infection chain started with an Excel downloader exploiting an MSHTML bug (CVE-2021-40444) to execute code in memory and continued with a piece of malware called Graphite.

Based on several attack indicators and apparent geopolitical objectives, the cyberespionage campaign appears to be the work of Russian threat actor APT28, but Trellix researchers are not strongly confident.

A server set up in July 2021 was used for command and control (C&C) functions in these attacks. The employed Graphite malware uses OneDrive as a C&C server and leverages Microsoft’s Graph API to connect to it.

As part of the analyzed attacks, an Excel file that was likely delivered to the victim over email was used to exploit a remote code execution vulnerability in MSHTML to run a malicious DLL file that fetched and executed the Graphite malware (which appears based on the OneDrive Empire Stager).

“It is very likely that the developers of Graphite used the Empire OneDrive Stager as a reference due to the similarities of the functionality and the file structure used in the OneDrive account of the actors,” Trellix says.

At the fourth stage of the attack, different Empire stagers were executed to download an Empire agent on the victim’s machine. The fifth stage of the attack was an Empire PowerShell C# stager, followed by an Empire HTTP PowerShell stager.

The attacks targeted government entities and individuals related to the defense industry in Asia, but Trellix believes that Poland and other Eastern European countries might have been targeted as well, although the complete victimology is yet unknown.

Advertisement. Scroll to continue reading.

Based on the analysis of numerous artifacts associated with these attacks, the researchers identified overlaps with older malware samples attributed to APT28, but no hard evidence was found to strongly attribute the campaign to this threat actor.

Also tracked as Fancy Bear, Pawn Storm, Sednit, Strontium and Tsar Team, and believed to be a military unit of Russia’s General Staff Main Intelligence Directorate (GRU), APT28 was previously accused of targeting the 2016 presidential elections in the United States and of cyberattacks on NATO countries.

“The actors behind the attack seem very advanced based on the targeting, the malware and the infrastructure used in the operation, so we presume that the main goal of this campaign is espionage. With a low and moderate confidence, we believe this operation was executed by APT28,” Trellix concludes.

Related: Russian Cyberspy Groups Start Exploiting Log4Shell Vulnerability

Related: Russian Hackers Use New ‘SkinnyBoy’ Malware in Attacks on Military, Government Orgs

Related: Russians Used Brute Force Attacks Against Hundreds of Orgs: Security Agencies

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Artificial Intelligence

The degree of danger that may be introduced when adversaries start to use AI as an effective weapon of attack rather than a tool...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.