Aerospace victim hit by targeted attack that didn't even exploit a Mac vulnerability.

A prolific Russian nation-state cyber espionage group that’s been in the headlines for allegedly hacking and doxing the Democratic National Committee (DNC) and other high-profile US targets has been spotted using a new Trojan that targets Apple Mac OS X machines.

Palo Alto Networks' Unit 42 research team discovered Fancy Bear - aka APT28, Pawn Storm, Sofacy, and Sednit – attacking OS X victims in the aerospace industry. The so-called "Komplex" Trojan doesn't actually exploit a Mac software vulnerability: instead, the attackers appear to use a phishing email to lure the user into downloading a file that looks like a PDF but instead is malicious executable code.

Once the victim opens the file or link, a decoy document with a PDF-looking icon appears, says Ryan Olson, intelligence director at Unit 42 of Palo Alto Networks.

Olson says his team was able to obtain the Trojan file, but can't confirm just how the payload was delivered to the victim, which was not one of its customers. "It was probably delivered by a spear phishing attack," Olson says.  

The file pulls up a display application of slides related to the future of Russia's space program, he says, all written in Russian. "The person who received this file was expecting to get this file," he says.

Fancy Bear is best known for attacking Windows machines in its targeted attacks against government agencies, nonprofits, non-government organizations.  "They typically use Windows tools and in one case, Linux," Olson says. "This is the first one we've seen targeting OS X."

But security firm CrowdStrike, which christened the hacker group as Fancy Bear, has seen the Russian-state hacking group employ OS X attack tools before. The group, which has been active since the mid-2000s, is best known for going after aerospace, defense, energy, government, and media industries in the US, Western Europe, Canada, China, Georgia, Iran, Japan, and South Korea, for example, according to CrowdStrike.

"This adversary has a wide range of implants at their disposal, which have been developed over the course of many years and include Sofacy, X-Agent, X-Tunnel, WinIDS, Foozer and DownRange droppers, and even malware for Linux, OSX, IOS, Android and Windows Phones," Dmitri Alperovitch,  CTO of CrowdStrike, wrote in a recent blog post on Fancy Bear.

Palo Alto Networks' Unit 42 also found that Komplex had been used in a previous series of attacks on OS X machines that exploited a flaw in the infamous MacKeeper antivirus program. The Trojan looks a lot like another tool the group has been known to use, a Carberp Trojan variant aimed at Windows machines. "In addition to shared code and functionality, we also discovered Komplex command and control (C2) domains that overlapped with previously identified phishing campaign infrastructures associated with" the attack group, according to a Unit 42 blog post with technical details of the malware.

Related Content:

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights