FamousSparrow Cyberspies Exploit ProxyLogon in Attacks on Governments, Hotels

FamousSparrow Cyberspies Exploit ProxyLogon in Attacks on Governments, Hotels

A cyberespionage group active since at least 2019 started exploiting ProxyLogon one day after the Microsoft Exchange vulnerability was publicly disclosed, ESET security researchers say.

Active since at least August 2019 and tracked as FamousSparrow, the group is mainly targeting hotels, but has also attacked government organizations, law firms, and international companies in roughly a dozen countries, including Brazil, Canada, Israel, Saudi Arabia, Taiwan, and the United Kingdom.

Starting March 3, the day after Microsoft announced that adversaries had been targeting multiple zero-day vulnerabilities in Exchange Server, FamousSparrow too started exploiting the remote code execution flaws tracked as ProxyLogon, ESET reveals.

The security firm considers FamousSparrow to be a separate threat actor from other adversaries, yet with some connections to known advanced persistent threat (APT) groups, including China-linked SparklingGoblin and DRBControl.

The cyberespionage group likely targeted vulnerabilities in Microsoft Exchange (including ProxyLogon), Microsoft SharePoint and Oracle Opera (hotel management software) to drop malicious tools, including Mimikatz, a small utility that drops ProcDump, the Nbtscan NetBIOS scanner, and a loader for SparrowDoor, the group’s custom backdoor.

The loader is responsible for setting up persistence, and SparrowDoor is restarted with a kill switch, to have the privilege to uninstall or restart the backdoor.

Commands supported by the malware allow it to close the current process, spawn a child svchost process, create a directory, rename or delete files, write data to a file, remove persistence settings, and restart the backdoor.

FamousSparrow’s fast access to the ProxyLogon vulnerabilities in early March, along with the group’s history of exploiting known security holes in server applications, show that organizations should patch internet-facing applications as soon as possible, or ensure that those assets are no longer exposed to the Internet.

“The targeting, which includes governments worldwide, suggests that FamousSparrow’s intent is espionage. We have highlighted some links to SparklingGoblin and DRBControl, but we don’t consider that these groups are the same,” ESET concludes.

Related: U.S., Allies Officially Accuse China of Microsoft Exchange Attacks

Related: Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw

view counter
imageimage
Ionut Arghire is an international correspondent for SecurityWeek.
Previous Columns by Ionut Arghire:
Tags:
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"