A recent study by IBM’s X-Force reveals that the notorious Russian hacking group, APT28, has been utilizing a legitimate Microsoft Windows component to spread malware through phishing attacks across the globe. Also known as Fancy Bear, Forest Blizzard, or ITG05, the group has been impersonating government and non-governmental organizations (NGOs) in various regions, including Europe, South Caucasus, Central Asia, and North and South America.

The attack begins with an email containing a weaponized PDF file, which leads to compromised websites that exploit the “search-ms:” URI protocol handler and the “search:” application protocol. This allows the attackers to perform searches on the victim’s device, ultimately resulting in the download of malware disguised as a PDF file. The malware is hosted on WebDAV servers, likely hosted on compromised Ubiquiti routers, which were recently taken down by the US government, according to The Hacker News.

Victims of the attack include individuals from the same countries as the impersonated government and NGO agencies, including Argentina, Ukraine, Georgia, Belarus, Kazakhstan, Poland, Armenia, Azerbaijan, and the United States. The malware deployed includes MASEPIE, OCEANMAP, and STEELHOOK, which are designed to extract files, execute arbitrary commands, and steal browser data.

IBM’s X-Force notes that ITG05 continues to adapt its tactics to stay ahead of detection, using new infection methods and leveraging commercial infrastructure while constantly updating its malware capabilities. This highlights the importance of remaining vigilant against phishing attacks and ensuring that security measures are up to date.

6 COMMENTS

  1. The fact that ITG05 continues to adapt its tactics and update its malware capabilities shows the sophistication of these hacking groups. It’s a cat-and-mouse game between the attackers and the defenders, and it’s clear that we need to step up our game if we want to stay ahead.

  2. This is a classic example of how state-sponsored hacking groups are evolving their tactics to stay ahead of detection. The use of a legitimate Microsoft Windows component is particularly concerning as it makes these attacks harder to detect and prevent. It’s a reminder that we need to be vigilant and ensure our security measures are up to date.

  3. It’s interesting to note the geographical spread of the victims. It seems like the attackers are not just targeting one region, but are spreading their net wide. This could be a strategy to divert attention and make it harder to pinpoint their actual targets.

  4. The fact that the malware is hosted on compromised Ubiquiti routers is another worrying aspect. It shows how vulnerable our infrastructure is and how it can be exploited by malicious actors. We need to invest more in securing our infrastructure.

  5. The impersonation of government and NGO agencies is a common tactic used in phishing attacks. It’s a way to gain the trust of the victims and make them more likely to click on the malicious links. We need to educate people about these tactics and encourage them to be more skeptical of unsolicited emails.

  6. The malware deployed in these attacks is designed to extract files, execute arbitrary commands, and steal browser data. This could potentially lead to a significant amount of sensitive data being stolen. It’s a stark reminder of the potential damage these attacks can cause.