Thursday, March 28, 2024

FamousSparrow – New Hackers Group Attack Hotels, Governments by Leveraging MS Exchange Bugs

 

The security firm, ESET has recently identified a new cyberespionage group, and it has been named “FamousSparrow” which indicates the protagonist of the Pirates of the Caribbean saga.

This group would have had hotels among its priority attacks, although it could also have attacked many other private companies, which include governments in Europe, the Middle East, America, Asia, and Africa. 

But the most surprising discovery is that this cyber attack group has not targeted any US organizations.

FamousSparrow

The FamousSparrow group uses two custom versions of Mimikatz, the researchers noted during their investigation, and these customs were specifically being used to connect different conflicts to this group.

The FamousSparrow cyberattack group is a separate entity, but in the end, they came to know that they are linked with many other APT groups. 

There are many cases that are related to this group, however, in one case, the threat actor extended a variant of Motnug which is a loader managed by SparklingGoblin. 

Victimology

However, on the completion of the investigation, the experts came to know that this group has been active since at least August 2019, and are targetting different hotel chains.

Apart from this, there are some other targets too like international organizations, engineering companies, law firms from different companies that we have mentioned below:-

  • Brazil
  • Burkina Faso
  • South Africa
  • Canada
  • Israel
  • France
  • Guatemala
  • Lithuania
  • Saudi Arabia
  • Taiwan
  • Thailand
  • United Kingdom

Custom Espionage Tools Used?

Here we have mentioned all the custom tools deployed by the threat actors, which are mentioned below:-

  • A Mimikatz variant
  • A small utility that drops ProcDump on disk and uses it to dump the lsass process, probably in order to gather in-memory secrets, such as credentials
  • Nbtscan, a NetBIOS scanner
  • A loader for the SparrowDoor backdoor

SparrowDoor

The SparrowDoor is originally loaded through DLL search order hijacking, just by utilizing three elements that is a legitimate K7 Computing executable (Indexer.exe) specifically used as the DLL hijacking host, a malicious DLL (K7UI.dll), and an encrypted shellcode (MpSvc.dll). 

However, SparrowDoor is generally amidst with the -i command-line argument:-

Apart from this, the group exploited vulnerabilities in Microsoft Exchange known as ProxyLogon, and they stated about it in their report. 

Not only this but the data that has been collected through investigation implies that the threat actors of this group have begun exploiting the vulnerabilities on March 3, 2021, the day after the patches were released.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles