Russia-linked APT28 used new malware in a recent phishing campaign

Pierluigi Paganini December 29, 2023

Ukraine’s CERT (CERT-UA) warned of a new phishing campaign by the APT28 group to deploy previously undocumented malware strains.

The Computer Emergency Response Team of Ukraine (CERT-UA) warned of a new cyber espionage campaign carried out by the Russia-linked group APT28 (aka “Forest Blizzard”, “Fancybear” or “Strontium”).

The group employed previously undetected malware such as OCEANMAP, MASEPIE, and STEELHOOK to steal sensitive information from target networks.

APT28

CERT-UA discovered multiple phishing attacks aimed at government organizations between December 15 and December 25. The phishing emails attempt to trick recipients into clicking on an embedded link to view a document.

Upon clicking the links, the victims are redirected to a web resource where, with the help of JavaScript and features of the application protocol “search” (“ms-search”) [1], a shortcut file (LNK) is downloaded.

Once the file is opened, a PowerShell command downloads a decoy document from a remote server, along with the Python programming language interpreter and the Client.py file classified as MASEPIE.

MASEPIE is a Python tool used to upload/unload files and execute commands. The malware communicated with C2 infrastructure via TCP, it use the AES-128-CBC algorithm to encrypt the traffic. The 16-byte key is generated during the initial connection setup. The backdoor maintains persistence by setting the ‘SysUpdate’ key in the OS registry and storing the LNK file ‘SystemUpdate.lnk’ in the startup directory.

Threat actors also used the MASEPIE malware to load and execute OPENSSH (for building a tunnel), STEELHOOK PowerShell scripts (stealing data from Chrome/Edge Internet browsers), and the OCEANMAP backdoor. 

“In addition, IMPACKET, SMBEXEC, etc. are created on the computer within an hour from the moment of the initial compromise, with the help of which network reconnaissance and attempts at further horizontal movement are carried out.” reads the advisory published by CERT-UA. “According to the combination of tactics, techniques, procedures and tools, the activity is associated with the activities of the APT28 group. At the same time, it is obvious that the malicious plan also involves taking measures to develop a cyber attack on the entire information and communication system of the organization. Thus, the compromise of any computer can pose a threat to the entire network.”

OCEANMAP is C#-based tool that is used to execute commands using cmd.exe. The tool relies on the IMAP protocol as a control channel. The commands are in base64-encoded form and are contained in message drafts (“Drafts”) of the corresponding directories of electronic mailboxes. Each of the drafts contains the name of the computer, the name of the user and the version of the OS. 

STEELHOOK is a PowerShell script designed to steal Internet browser data (“Login Data,” “Local State”), as well as the DPAPI master key. It achieves this by transmitting the information to the management server through an HTTP POST request in base64-encoded form.

The advisory published by CERT-EU also includes Indicators of compromise (IoCs) for these attacks.

unauthorized access to victims’ accounts within Exchange servers.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, APT28)



you might also like

leave a comment