Search This Blog

Powered by Blogger.

Blog Archive

Labels

About Me

Showing posts with label stealth malware. Show all posts

UK Connects Stealth Malware Targeting Microsoft 365 to Russian GRU

 


A series of sophisticated cyber espionage activities has been officially attributed to Russia's military intelligence agency, the GRU, in an important development that aims to strengthen the cybersecurity of both the United Kingdom and its allied countries. On 18 July, the United Kingdom government announced sanctions against three specific units of the GRU along with 18 Russian intelligence agents and military personnel. 

A wide range of actionisre being taken in order to hold cyber actors accountable for persistent and targeted cyber attacks targeting Western democracies. It has been discovered, in the National Cyber Security Centre (NCSC), a division of GCHQ, that Russian military intelligence operatives werutilisingng a previously unknown strain of malware in conducting surveillance operations on a number of occasions. 

AUTHENTIC ANTICS was a malicious program created specifically to steal email credentials from users, enabling prolonged unauthorised access to private communications through the use of covert infiltration and extraction of these credentials. It has been identified that the threat actor responsible for the deployment of this malware is APT28, a well-known cyber espionage group associated with the 85th Main Centre of Special Services of the GRU and also designated as military unit 26165. 

In the past few decades, this group has been known to target governmental, political, and military institutions in the Western world. According to the UK intelligence community, these activities are not only putting the nation's security at risk but also threatening the cybersecurity infrastructure of allied nations. APT28 tactics and tools are being exposed, and sanctions are being imposed against the individuals involved, in an effort by British authorities to disrupt hostile cyber operations and reaffirm their commitment in collaboration with international partners to safeguard democratic processes and information integrity. 

In contrast to previous disclosures that frequently provide high-level assessments, the National Cyber Security Centre's (NCSC) latest findings offer an uncommonly comprehensive insight into the GRU's cyber operations. This includes the cyber operations attributed to the group known in Western intelligence circles as Fancy Bear and its associated groups. 

Not only does this report provide insight into the technical capabilities of the operatives involved in the cyber campaigns, but it also sheds light on the broader strategic objectives behind the campaign as a whole. Several Russian intelligence officers and commanding figures have been publicly named and subjected to financial sanctions as a result of this public action. 

A total of 18 of these individuals are affiliated with the GRU units 29155 and 74455, as well as Unit 26165, which has been associated with cyber operations under the APT28 designation for some time. In an unprecedented move towards deterring state-sponsored cyberattacks by holding individual operatives accountable for their actions, this unprecedented level of attribution marks a significant step forward in international efforts to deter state-sponsored cyberattacks. 

In 2016, APT28, also known as Fancy Bear, made waves following high-profile cyberattacks that took place around the world, such as the 2016 breach of the World Anti-Doping Agency (WADA) and the infiltration of the Democratic National Committee (DNC) during the U.S. presidential election — events that had a huge impact on international affairs. NCSC has reported that, in the years since the attack, the group has continued its offensive operations, including targeting the email accounts of Sergei and Yulia Skripal. 

The compromised emails were discovered in the weeks leading up to the attempted assassination of a former Russian double agent in Salisbury and his daughter in 2018. It is clear that the GRU has been taking aggressive actions, according to David Lammy, which he described as part of a broader strategy that aims to undermine Ukrainian sovereignty, destabilise Europe, and endanger British citizens' safety. Lammy stated that the Kremlin should be clear about what they are trying to do in the shadows. 

This is a critical part of the government's Change Plan, he stressed, reinforcing the UK's commitment to the protection of its national security while standing firm against hostile state actors operating as cyberwarfare actors. In a report published by the National Cyber Security Centre (NCSC), detailed technical insights into the AUTHENTIC ANTICS malware have been released, which highlights a sophisticated design and stealthy method that makes it extremely challenging to detect and eliminate this malware. 

It was first observed in active use in 2023 when the malware was embedded into Microsoft Outlook. This method allows the malware to intercept authentication data without being able to see it because it is embedded directly in the Outlook process. When the malware has been installed, it prompts the user repeatedly for their sign-in credentials aauthorisationion tokens so that it can gain access to their email accounts by capturing them. 

 As a key advantage of the malware, it can take advantage of tenant-specific configurations of Microsoft 365 applications, which is one of the malware's key advantages. Moreover, according to the NCSC, this flexibility suggests that the threat is not confined to Outlook alone, but may also extend to other integrated services, including Exchange Online, SharePoint, and OneDrive, potentially exposing a wide range of data that would otherwise be unprotected by the company. 

The attackers at AUTHENTIC ANTICS are particularly insidious in their method of exfiltrating stolen data: they are using the victim's Outlook account to forward the stolen data to an account controlled by the attacker. As a method to hide such outgoing messages, the malware disables the "save to sent" function, so that the user remains unaware that unauthorised activity has taken place. This malware's architecture is modular, and its components include a dropper that initiates the installation process, an infostealer that gathers credentials and other sensitive information, a PowerShell script that automates and extends the malware's functionality, and a set of customised scripts that automate and extend its functionality. 

It is interesting to note that this malware does noutiliseze traditional command-and-control (C2) infrastructure, but rather relies on legitimate Microsoft services to communicate over the network. The result of this approach is a drastically reduced digital footprint, making it extremely difficult to trace or disrupt. In order to maximize its stealth, AUTHENTIC ANTICS minimizes the time and space that it spends on the victim's computer. 

It keeps important information in Outlook-specific registry locations, a method that allows it to avoid conventional endpoint detection mechanisms, sms, as it does not write significant data to disk. Based on the NCSC's technical analysis, these abilities allow the malware to remain infected for a long time, allowing it to keep gaining access to compromised accounts despite operating almost entirely undetected. This is an important turning point in the global cybersecurity landscape with the discovery that AUTHENTIC ANTICS was used as a tool by Russian state-sponsored cyber operations. 

As a result of this incident, it has been highlighted that advanced persistent threats are becoming increasingly sophisticated and persistent, and also underscores the need for more coordinated, strategic, and forward-thinking responses both from the public and private sectors in order to combat these threats. Increasingly, threat actors are exploiting trusted digital environments for espionage and disruption to enhance their effectivenesOrganisationstions must maintain a high level of security posture through rigorous risk assessments, continuous monitoring, and robust identity and access management strategies. Further, national and international policy mechanisms need to be enhanced to ensure that attribution is not only possible but actionable, reinforcing that malicious cyber activity will not be allowed to go unchallenged in the event of cyberattacks. 

It is essential for maintaining the stability of national interests, economic stability, and trust that is the basis of digital ecosystems to strengthen cyber resilience. This is no longer a discretionary measure but rather a fundamental obligation. The United Kingdom's decisive action in response to the attacks is a precedent that can be followed by others, but for progress to be made, it is necessary to maintain vigilance and strategic investment, as well as unwavering cooperation across industries and borders.

New Malware ‘Pronsis Loader’ Uses Rare JPHP Language to Evade Detection and Deliver High-Risk Payloads

 

Trustwave SpiderLabs recently announced the discovery of a new form of malware named Pronsis Loader. This malware has already started to pose significant challenges for cybersecurity experts due to its unique design and operation. Pronsis Loader leverages JPHP, a lesser-known programming language, and incorporates sophisticated installation tactics, which complicates detection and mitigation efforts by standard security tools.

JPHP, a variation of the popular PHP programming language, is rarely seen in the world of malware development, especially for desktop applications. While PHP is commonly used for web applications, its adaptation into desktop malware through Pronsis Loader offers cybercriminals an advantage by making it harder to detect.

Pronsis Loader’s use of JPHP helps it bypass conventional detection systems, which often rely on identifying common programming languages in malware. This less common language adds an extra layer of “stealth,” allowing the malware to slip past many security tools. In addition, Pronsis Loader uses advanced obfuscation and encryption to hide during initial infection, silently installing itself by imitating legitimate processes. This stealth tactic hinders both automated and manual detection efforts.

Once Pronsis Loader is installed, it can download and execute other types of malware, such as ransomware, spyware, and data-theft tools. This modular approach makes it highly adaptable, allowing cybercriminals to customize payloads based on their target’s specific system or environment. As part of a broader trend in cybercrime, loaders like Pronsis are used in multi-stage attacks to introduce further malicious programs, providing attackers with a flexible foundation for varied threats.

To counter this evolving threat, security teams should consider adopting advanced behavioral monitoring and analysis techniques that identify malware based on its behavior, rather than relying solely on signature detection. Additionally, staying updated on threat intelligence helps to recognize rare languages and methods, such as those employed by Pronsis Loader.

 Shawn Kanady, Global Director at Trustwave SpiderLabs, emphasized the significance of Pronsis Loader’s stealth and adaptability, noting its potential to deliver high-risk payloads like Lumma Stealer and Latrodectus. Kanady concluded that understanding Pronsis Loader’s unique design and infrastructure offers valuable insights for strengthening cybersecurity defenses against future campaigns.







New Phishing Attacks Use Backdoored Linux VMs to Infect Windows Systems

 

A recent phishing campaign, named 'CRON#TRAP,' is targeting Windows systems by deploying a Linux virtual machine with an embedded backdoor, allowing covert access to corporate networks.

While attackers have previously used virtual machines in malicious activities like ransomware and cryptomining, these installations were often done manually after gaining initial access. However, Securonix researchers identified that this new campaign automates the installation of a Linux VM through phishing emails, giving attackers a persistent foothold in corporate environments.

The phishing emails mimic a "OneAmerica survey," including a 285MB ZIP file that sets up a Linux virtual machine with a backdoor once opened. The ZIP archive contains a Windows shortcut labeled "OneAmerica Survey.lnk" and a folder named "data," which houses the QEMU application disguised as "fontdiag.exe."

When executed, the shortcut triggers a PowerShell command, extracting files to the "%UserProfile%\datax" directory and launching "start.bat" to set up a QEMU Linux VM. During installation, a fake server error message in a PNG format is displayed as a decoy, suggesting a broken survey link. This custom VM, called 'PivotBox,' includes a preconfigured backdoor for continuous command-and-control (C2) communication, enabling covert background operations.

The use of QEMU—a legitimate, digitally signed virtualization tool—means Windows security systems often fail to detect these malicious processes within the virtual environment.

The campaign’s backdoor mechanism uses a tool called Chisel for secure tunneling over HTTP and SSH, allowing attackers to maintain contact with the compromised system, even if firewalls are in place. To ensure persistence, the QEMU VM is set to restart on reboot, while SSH keys are uploaded to eliminate re-authentication requirements.

Securonix researchers noted two critical commands: 'get-host-shell,' which opens an interactive shell on the host for command execution, and 'get-host-user,' which checks user privileges. These commands facilitate activities like surveillance, network management, payload deployment, file control, and data exfiltration, enabling attackers to adapt and maximize their impact on target systems.

The CRON#TRAP campaign is not the first instance of QEMU misuse in stealthy attacks. In March 2024, Kaspersky observed a similar tactic, where a lightweight backdoor within a 1MB Kali Linux VM used QEMU to create hidden network interfaces and connect to a remote server.

To mitigate these types of attacks, experts recommend monitoring for processes like 'qemu.exe' in user-accessible folders, blocking QEMU and similar virtualization tools, and disabling virtualization in critical systems’ BIOS configurations.