Monday, November 25, 2024
HomeMalwareRussian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG...

Russian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG File

Published on

Security researchers from Z-Lab at CSE Cybsec observed series of malware submitted to the online sandbox and a sample submitted to Virus Total that was attributed by some experts to the Russian APT28 group.

The APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) active since 2007 and they involved in various attacks including the 2016 Presidential election.

Researchers from Z-Lab along with researcher with twitter handle @DrunkBinary obtained a collection of samples that appear to be the new version of APT28 backdoor tracked as X-Agent.

- Advertisement - SIEM as a Service

APT28 Group – Multi-stage Attack

The attack appears to be multi-stage one, it first drops an initial dropper malware that written in Delphi programming language and the second one is the payload downloaded from the Internet.

APT28 group

To avoid eavesdropping connection to the server made through HTTPS protocol and the hacker group having C2C servers in Europe and another one in China.

The malware connected with command and control with the name marina-info[.]net that refers to the Italian Military corp, Marina Militare.

Same Malware Behind the Samples

Researchers uncovered four samples used in the campaign and all the four appears to be the same malware sample. The sample contains two files “.lnk” file and a “jpg” file.

But the jpg file is executable, once it executed it connects with IP 45.124.132.127 and periodically send operating system details.

Once it information sent to the C2 server it drops another file “upnphost[.]exe” which is the final payload.

This file was retrieved from the threat intelligence platforms and was flagged as an APT28 sample. Another characteristic in common is the Delphi programming language which is rare to find a malware written in Delphi language.

Here you can find the analysis Analysis report, IoCs and Yara Rules.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Threat Actors Exploit Google Docs And Weebly Services For Malware Attacks

Phishing attackers used Google Docs to deliver malicious links, bypassing security measures and redirecting...

Python NodeStealer: Targeting Facebook Business Accounts to Harvest Login Credentials

The Python-based NodeStealer, a sophisticated info-stealer, has evolved to target new information and employ...

XSS Vulnerability in Bing.com Let Attackers Send Crafted Malicious Requests

A significant XSS vulnerability was recently uncovered in Microsoft’s Bing.com, potentially allowing attackers to...

Meta Removed 2 Million Account Linked to Malicious Activities

 Meta has announced the removal of over 2 million accounts connected to malicious activities,...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Threat Actors Exploit Google Docs And Weebly Services For Malware Attacks

Phishing attackers used Google Docs to deliver malicious links, bypassing security measures and redirecting...

Python NodeStealer: Targeting Facebook Business Accounts to Harvest Login Credentials

The Python-based NodeStealer, a sophisticated info-stealer, has evolved to target new information and employ...

Russian TAG-110 Hacked 60+ Users With HTML Loaded & Python Backdoor

The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in...