Friday, March 29, 2024

Russian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG File

Security researchers from Z-Lab at CSE Cybsec observed series of malware submitted to the online sandbox and a sample submitted to Virus Total that was attributed by some experts to the Russian APT28 group.

The APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) active since 2007 and they involved in various attacks including the 2016 Presidential election.

Researchers from Z-Lab along with researcher with twitter handle @DrunkBinary obtained a collection of samples that appear to be the new version of APT28 backdoor tracked as X-Agent.

APT28 Group – Multi-stage Attack

The attack appears to be multi-stage one, it first drops an initial dropper malware that written in Delphi programming language and the second one is the payload downloaded from the Internet.

APT28 group

To avoid eavesdropping connection to the server made through HTTPS protocol and the hacker group having C2C servers in Europe and another one in China.

The malware connected with command and control with the name marina-info[.]net that refers to the Italian Military corp, Marina Militare.

Same Malware Behind the Samples

Researchers uncovered four samples used in the campaign and all the four appears to be the same malware sample. The sample contains two files “.lnk” file and a “jpg” file.

But the jpg file is executable, once it executed it connects with IP 45.124.132.127 and periodically send operating system details.

Once it information sent to the C2 server it drops another file “upnphost[.]exe” which is the final payload.

This file was retrieved from the threat intelligence platforms and was flagged as an APT28 sample. Another characteristic in common is the Delphi programming language which is rare to find a malware written in Delphi language.

Here you can find the analysis Analysis report, IoCs and Yara Rules.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles