December 7, 2018 By Shane Schick 2 min read

Analysts discovered a new campaign from the SNAKEMACKEREL group that uses fake Brexit-related documents to infiltrate major government agencies and steal information.

Researchers with Accenture noted that SNAKEMACKEREL, which is also known by several other names including Sofacy, is an espionage-motivated collective of cybercriminals with a history of launching malware attacks on public sector organizations across North America and the European Union.

In the recent campaign, victims were lured in with a spear phishing attack to open documents containing the malicious macros, which then activated a form of malware that has multiple names, including Zebrocy and Zekapab. Agencies targeted in the campaign included the U.K. Defence Science and Technology Laboratory, the U.K Foreign and Commonwealth Office, and the Organisation for the Prohibition of Chemical Weapons.

How SNAKEMACKEREL Capitalizes on Current Events

The files containing the malware were sent the same day U.K. Prime Minister Theresa May signed the draft agreement that would signal the country’s departure as a member of the European Union, a decision colloquially known as Brexit. When victims received the fake documents, however, they saw a series of jumbled text that suggests they were created with an earlier version of Microsoft Word. This tricked victims into clicking on the macros containing the malware.

Components within the macro include an executable binary similar in nature to code used in attacks attributed to Sofacy earlier this year. Once Zekapab has infected a victim’s system, it sends HTTP POST requests to deliver information it has collected back to threat actors, while another component can spread the malware even further across a network.

Researchers said SNAKEMACKEREL has also been used to target organizations outside of the U.K., including the North Atlantic Treaty Organization (NATO), the International Olympic Committee and defense contractors, among others.

Avoid the Threat of Spear Phishing Attack Campaigns

According to IBM experts, the spear phishing attack is a favorite technique among cyberthreat groups because it tends to work at least 10 percent of the time. That’s why security training not only has to be in place for all employees, but potentially automated in such a way that laggards can be identified and their use of critical IT systems can be improved.

If that doesn’t suffice, identity and access management (IAM) solutions can help raise the alarm when suspicious-looking documents, such as those sent by SNAKEMACKEREL, make their way into staff inboxes.

Source: Accenture

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today