New Fancy Bear attack campaign lures victims with phony Brexit-themed document to deliver Zekapab payload.

3 Min Read

The Russian operatives behind the well-established Fancy Bear cyberthreat group are at it again. This time they're making political hay by taking advantage of the most recent round of Brexit news to help them get first-stage malware onto victims' machines.

According to a report out today by analysts with Accenture Security's iDefense team, the threat group is timing its attack in conjunction with the announcement by UK Prime Minister Theresa May of negotiations to draft the initial Brexit agreement with the European Union. iDefense analysts found that Fancy Bear is using a Brexit-themed lure document to help it deliver two different versions of the Zekapab reconnaissance malware. 

The attack document contains malicious macro-enabled content loaded via the settings.xml.rels component that's embedded within it. 

"To trick the targeted individual into enabling macros, the attackers deliberately used jumbled-up text as content," the iDefense report says.

The core malicious macro code is the same as the code used in a different campaign earlier this spring initially found by researchers at ESET. The macros drop two binaries for a Delphi and new .NET version of the Zekapab malware, which is used by attackers to root around for system information and running processes. The malware deliver that information to a C2 server so that the bad guys can determine whether it's worthwhile to execute second-stage malware using an autorun registry key set.

First identified by security researchers in 2014 but likely operating far longer, the Fancy Bear threat group has been known by a number of names, including APT28, Sednit, and Stronium. iDefense analysts refer to this group as SNAKEMACKEREL and remind the security community that this highly sophisticated group has been linked by several governments to RIS, the Russian military intelligence service. 

"The creation of this malicious document, coming on the same day that the UK government announced an initial agreed draft of the BREXIT agreement, suggests that SNAKEMACKEREL is a group that pays close attention to political affairs and is able to leverage the latest news headlines to develop lure documents to deliver first-stage malware, such as Zekapab, to its intended targets," the report says.

In spite of highly touted industry work by the likes of Microsoft and others to battle Fancy Bear  through takedowns and domain seizures, iDefense analysts explain that the group still remains "highly active." This latest attack is just one of many continually crafted by the group.

"It is behind a large number of cyberattacks targeting global aerospace and defense contractors, military units, political parties, the International Olympic Committee (IOC), anti doping agencies, government departments, and various other verticals," the report explains.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights