Attack campaigns by APT28, Turla, and an unidentified group showcase easy availability of zero-days.

3 Min Read

Threat actors rarely ever need zero-day flaws to breach enterprise networks. But there appears to be a plentiful supply of such vulnerabilities for those who do.

A flurry of recent exploit activity targeting government, military, and banking entities mostly in Europe and the Middle East is one example.

Security vendors ESET and FireEye this week issued separate advisories on cyberattacks involving the use of three Microsoft zero-day flaws. Two of them involved the Encapsulated PostScript (EPS) function in Microsoft Office, while the third was a privilege escalation flaw in Windows.

Microsoft addressed all three issues in its monthly security update for May this week.

In its advisory, FireEye said it had seen the three flaws being exploited in attacks by an unidentified group and also by APT28 and Turla, two previously known Russian cyber espionage groups. The unknown group appeared to be motivated by financial gain and was focused mainly on regional and global banks operating in the Middle East. The APT28 and Turla attacks were likely targeted at extracting geopolitical intelligence from targets in Europe.

The attacks by Turla and the unknown group involved the use of CVE-2017-0261, a remote code execution flaw that allowed attackers to gain administrative access on vulnerable systems. The EPS vulnerability, according to Microsoft, could be exploited by getting users to open an Office file with a malformed image or by getting them to insert a malformed image into an Office file.

The APT28 group's attacks meanwhile exploited two zero-day flaws; CVE-2017-0262, a remote code execution vulnerability in EPS handling that was nearly identical to the other EPS zero-day; and CVE-2017-0263, an escalation of privilege flaw in Windows.

APT28's objective in using the two zero-day flaws was to drop Seduploader, a reconnaissance tool that the group is well known for using to steal confidential information from targets, ESET said in its blog.

"These vulnerabilities show that financially motivated actors have access to some of the most sophisticated tools that are sometimes thought to be the sole purview of nation states," says Benjamin Read, a security analyst at FireEye. "The use of multiple zero-days by Russian actors underscores the technically sophisticated threat from cyber espionage groups in that country," he says.

Marc-Etienne Leveille, malware researcher at ESET, says that since 2015, the company has observed the APT28 group use at least 12 different zero-days exploits—six in 2015, four in 2016, and two so far in 2017.

The group, which is also known as Sofacy, Fancy Bear, and Sednit, has been active for more than 10 years, so the actual number of zero-days it has used in that period is likely to be much higher. APT28 is believed to have been involved in the attacks on the Democratic National Committee (DNC) and has been cited as proof of Russian involvement in the attack. Most recently, the threat group is believed to have been behind an attempt to gain access to the email accounts of those involved in just elected French President Emmanuel Macron's campaign.

"Because of the amount of zero-days they've used in the past few years, we can assume that they either have very skilled people or enough financial resources to maintain this trend," Leveille says.

ESET does not have information on pricing in the Dark Market for zero-day flaws such as the two used by APT28 in its most recently observed campaigns. But based on prices from zero-day acquisition platform Zerodium, it is likely that the two exploits combined could cost up to $70,000. "Finding or writing new reliable zero-day exploits is not an easy task," he says.

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights