Thursday, March 28, 2024

Russian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG File

Security researchers from Z-Lab at CSE Cybsec observed series of malware submitted to the online sandbox and a sample submitted to Virus Total that was attributed by some experts to the Russian APT28 group.

The APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) active since 2007 and they involved in various attacks including the 2016 Presidential election.

Researchers from Z-Lab along with researcher with twitter handle @DrunkBinary obtained a collection of samples that appear to be the new version of APT28 backdoor tracked as X-Agent.

APT28 Group – Multi-stage Attack

The attack appears to be multi-stage one, it first drops an initial dropper malware that written in Delphi programming language and the second one is the payload downloaded from the Internet.

APT28 group

To avoid eavesdropping connection to the server made through HTTPS protocol and the hacker group having C2C servers in Europe and another one in China.

The malware connected with command and control with the name marina-info[.]net that refers to the Italian Military corp, Marina Militare.

Same Malware Behind the Samples

Researchers uncovered four samples used in the campaign and all the four appears to be the same malware sample. The sample contains two files “.lnk” file and a “jpg” file.

But the jpg file is executable, once it executed it connects with IP 45.124.132.127 and periodically send operating system details.

Once it information sent to the C2 server it drops another file “upnphost[.]exe” which is the final payload.

This file was retrieved from the threat intelligence platforms and was flagged as an APT28 sample. Another characteristic in common is the Delphi programming language which is rare to find a malware written in Delphi language.

Here you can find the analysis Analysis report, IoCs and Yara Rules.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles