Description

Based on similar source code and attack artefacts, threat researchers have linked a highly sophisticated multi-stage espionage campaign targeting high-profile government officials and individuals working in the defense industry in Western Asia to the Russia-based APT28 group (aka monikers Sofacy, Strontium, Fancy Bear, and Sednit). The operation, discovered on June 18, 2021, is divided into many phases and uses a legal Microsoft OneDrive as a command-and-control (C2) server to remain undetected. Threat actors start the infection chain by sending spear-phishing emails to recipients that include an Excel file with an MSHTML remote code execution vulnerability exploit (CVE-2021-40444). The downloaded malicious DLL executable then utilizes OneDrive as a C2 server to receive further malware, including Empire, an open-source PowerShell-based post-exploitation framework, via the Microsoft Graph API. Security solutions do not alert users since the malware leverages legal Microsoft domains as a C2 channel. As per the researchers, this effort shows that threat actors are still using the Windows MSHTML Exploit to attack computers. Multiple operations that used an MSHTML flaw to distribute cobalt strike beacons in targeted attacks were previously identified by Microsoft and SafeBreach Labs.