Fancy Bear Hackers use a new Mac Trojan against aerospace industry

Pierluigi Paganini September 27, 2016

Researchers at Palo Alto spotted a new campaign of the Russian Fancy Bear APT using a new Mac OS X Trojan against companies in the aerospace industry.

In the last weeks, we have discussed a lot about a string of attacks that targeted the US  Democratic National Committee (DNC), security experts collected evidence of the involvement of Russian nation-state actors.

In particular, security experts at threat intelligence firm ThreatConnect have conducted an analysis on the IP addresses listed in the flash alert issued in August by the FBI that warned about two cyber attacks against the election systems in two U.S. states.

The experts from ThreatConnect discovered some connections to a Russian threat actor alleged linked to the Government of Moscow. One of the domains hosting the phishing content was registered with an email address associated with a domain known to be used by the infamous APT28 group (aka Fancy BearPawn StormSednit, Sofacy).

Now the Fancy Bear is again in the headlines, according to the malware researchers at Palo Alto, the dreaded group is the behind a trojan targeting Mac OS X machines.

According to Palo Alto researcher Ryan Olson, Fancy Bear has used the Komplex trojan to target organizations in the aerospace sector that were using the MacKeeper antivirus software.

“The Sofacy group, also known as APT28, Pawn Storm, Fancy Bear, and Sednit, continues to add to the variety of tools they use in attacks; in this case, targeting individuals in the aerospace industry running the OS X operating system. During our analysis, we determined that Komplex was used in a previous attack campaign targeting individuals running OS X that exploited a vulnerability in the MacKeeper antivirus application to deliver Komplex as a payload.” reads the analysis published by PaloAlto. “Komplex shares a significant amount of functionality and traits with another tool used by Sofacy – the Carberp variant that Sofacy had used in previous attack campaigns on systems running Windows. In addition to shared code and functionality, we also discovered Komplex command and control (C2) domains that overlapped with previously identified phishing campaign infrastructures associated with the Sofacy group.”

The experts observed the Komplex malware in a previous attack campaign targeting individuals running OS X that exploited a vulnerability in the MacKeeper antivirus application.

“The Sofacy group created the Komplex trojan to use in attack campaigns targeting the OS X operating system – a move that showcases their continued evolution toward multi-platform attacks,” Olsen says. “The tool is capable of downloading additional files to the system, executing and deleting files, as well as directly interacting with the system shell. While detailed targeting information is not currently available, we believe Komplex has been used in attacks on individuals related to the aerospace industry, as well as attacks leveraging an exploit in MacKeeper to deliver the Trojan”

The Komplex malware has numerous similarities with the Carberp trojan, it was improved to gain access on PC and OS X systems and use the same command-and-control server.

The researchers noticed that Komplex’s C2 domain appleupdate[.]org was not used in the past by the group, while both the apple-iclouds[.]net and itunes-helper[.]net domains have direct ties to the activity of Fancy Bear.

A close look at the malicious payload used by the ATP revealed that it begins the infection process by conducting an anti-debugging check to see if it is being debuggedby detection software. This function was borrowed by Fancy Bear by an official Apple guide created in 2004 titled “Detecting the Debugger”.

“This is not the first time the Sofacy group’s malware authors have obtained techniques from publicly available sources, as demonstrated in the use of the Office Test Persistence Method that they obtained from a blog posted in 2014.” continues the analysis.

The malware implements classic RAT features, it gathers information on the victim’s machine including running processes, user identities, and of course it is able to remotely control it.

The malicious code is delivered within a PDF decoy on Russian space projects that executes the malware.

Fancy Bear document-decoy

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Fancy Bear, Cyber espionage)



you might also like

leave a comment