APT28/Fancy Bear has expanded its repertoire to more than 30 commands for infecting systems, executing code, and reconnaissance, researchers have found.

4 Min Read

Zebrocy malware - widely considered to be part of the the infamous APT28/Fancy Bear Russian cyber-espionage group's toolset - now has more than 30 commands for reconnoitering compromised systems and spreading across networks.

Researchers from security firm ESET this week published new findings on the attack tool, which improves upon the older Sofacy backdoor, and combines downloaders and remote administration tools to allow attackers to control compromised systems. Both programs have been linked to the Russian cyber-espionage group that has been blamed for cyberattacks on the nation of Georgia prior to Russia's 2008 invasion and for stealing e-mail and data from the US Democratic National Committee prior to the 2016 presidential election. 

ESET used telemetry generated by systems using its security agent to observe the initial Zebrocy infection via spearphishing attacks and subsequent commands, the company stated in an analysis

"We were able to monitor the way they use the Zebrocy malware after they infected their target, including all the interactions they had with the infected systems, and gain some intelligence," says Alexis Dorais-Joncas, security intelligence team lead for ESET. "It is an updated modus operandi used by the group in the way ... they perform their initial infection."

The research sheds light on a tool that has become a major part of the operations of a long-running cyber espionage group. While ESET does not  explicitly attribute the attacks to Fancy Bear, analyses by other companies, such as the ATT&CK entry from MITRE, have explicitly connected the use of the tool to the group.

Earlier this year, security firm Kaspersky Lab noted that Zebrocy, once a component of the Sofacy backdoor package in 2015, had rapidly become a popular tool, especially for use against government systems in Central Asia.

"Zebrocy continues to maintain a higher level of volume attacking local and remote ex-USSR republic Central Asian targets than other clusters of targeted Sofacy activity," Kaspersky Lab concluded in its analysis. "Also interesting with this Sofacy sub-group is the innovation that we continue to see within their malware development."

ESET's research, meanwhile, highlights the rapidity with which the group behind Zebrocy has innovated with its tools and techniques. APT28/Fancy Bear is one of the original Russian cyber-operations groups tracked by security firms and government intelligence. Known also as Sofacy, STRONTIUM, and the Sednit group—ESET's preferred name—the group has actively developed its toolbox of hacking programs.

In 2018, for example, ESET discovered that the Sednit group had successfully deployed a Unified Extensible Firmware Interface (UEFI) rootkit, dubbed LoJax, which infects the basic hardware operating system and can survive rebooting the system.

"Three years ago, the Sednit group unleashed new components targeting victims in various countries in the Middle East and Central Asia," ESET wrote in its analysis. "Since then, the number and diversity of components has increased drastically."

The group has mainly targeted embassies, ministries, and diplomats in Azerbaijan, Bosnia and Herzegovina, Egypt, Georgia, Iran, Kazakhstan, Korea, Kyrgyzstan, Russia, Saudi Arabia, Serbia, Switzerland, Tajikistan, Turkey, Turkmenistan, Ukraine, Uruguay and Zimbabwe, according to ESET.

How it Works

Zebrocy consists of two downloaders, one written in the Delphi scripting language and another in the AutoIt scripting language. Only one of the two downloaders need to run to install a backdoor—the third Zebrocy component—onto a targeted system.

Once installed, the operators would quickly perform reconnaissance on the system and gather operating system and file information, as well as other details about the system.

"The operators would quickly perform a reconnaissance phase to understand the kind of target that they just managed to infect," says Dorais-Joncas. "They get information like the operating system, even some screenshots from the infected machines, get some networking information, IT configuration, and things like that." 

In some cases, the first downloader installed another component whose purpose is currently being studied, according to ESET. "The very short timeframe where this backdoor is on the system and operating makes it harder to retrieve," the company said. "Once its operators complete their evil deeds, they quickly remove it."

Finally, because the commands issued after the initial installation are the same and executed very quickly, ESET suggested that they might be automated, rather than waiting for a member of the Sednit group to manually attack the system.

"They are gathering a considerable amount of information on the compromised target and they are not worried about duplicated data," the report stated. "It shows a large gap between the development strategy and what operators do in practice. Backdoors with custom configuration and modules are deployed very carefully, which indicates some precautions to avoid ending up in the hands of researchers."

Related Content:

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights