Analysing XeGroup’s Arsenal Of Cyberattack Methods

In an era when cybercrime is becoming increasingly unpredictable, it is hard to truly say what is coming around the corner. However, at the end of last year, we did make several key predictions for 2023.

After continuing to see an uptick in Highly Evasive Adaptive Threat (HEAT) techniques, a new class of cyber threats that have emerged - these have been tailored to evade protective tools such as firewalls, secure web gateways, and malware analysis technologies, and we expect to see more of this in the future. 

At the same time, we anticipated that basic security failures would continue to plague companies, with simple and proven methods such as social engineering techniques often providing open doors to attackers. We also identified browser-based attacks as a key area of concern, with attackers exploiting both new and old vulnerabilities.

Ultimately, the truth of the matter is that threat actors are continuing to adapt and evolve their techniques. And as a result, we are seeing a combination of novel threats and proven attack methods that together are creating an increasingly volatile threat landscape.

Of course, some attack groups have developed a track record for primarily focusing their efforts on exploiting one vulnerability or using one technique. However, others have demonstrated an appetite for deploying a range of threat methods to target their victims.

With regards to the latter category, XeGroup stands as a prime example.

Believed to have been established and active since at least 2013, this threat group that is likely to be based in Vietnam has been responsible for a number of nefarious activities, including:

  • Supply chain attacks that inject credit card skimmers into web pages.
  • Creating fake websites to deceive users into revealing their personal information.
  • Selling stolen data on the dark web.

XeGroup’s Track Record

Security research group, Volexity detailed the specific tactics, techniques, and procedures (TTPs) used by XeGroup in a recent report, this suggesting that the group may be associated with both other cybercriminal organisations and state-sponsored hacking groups. 

The group was first identified in 2013 when it successfully exploited retail point-of-sale (PoS) systems globally through its malware called “Snipr”, which was created specifically for this purpose.

Indeed, it is estimated that the threat outfit has stolen more than $30 million from US-based corporations, as well as compromising several websites and mobile applications with malicious code designed to steal payment card data from unsuspecting customers.

Arguably, the most prevalent technique used by XeGroup is the injection of malicious JavaScript into web pages, previously used to successfully exploit vulnerabilities in Magento e-commerce platforms and Adobe ColdFusion server software. 

Further, in addition to stealing financial information directly, XeGroup has also demonstrated a track record for attempting to gain access to corporate networks through the deployment of phishing emails sent out using fake domains impersonating legitimate companies, such as PayPal and eBay.

Such activities continued for seven years until August 2020, when XeGroup was said to have been taken down after Volexity’s researchers reported their findings to law enforcement agencies, resulting in several key arrests across multiple countries. 

Adapted Attack Methods

Unfortunately, however, it seems that XeGroup has once again reappeared, and is now actively attempting to exploit the CVE-2019-18935 vulnerability.

If done so successfully, this can enable threat actors to execute arbitrary code remotely on a vulnerable server by exploiting a deserialisation vulnerability in the Telerik.Web.UI assembly. 

These efforts were flagged by the US Cybersecurity and Infrastructure Security Agency (CISA) in an advisory published back in 15 March 2023. Further research from the Menlo Labs threat intel team affirms that XeGroup actors are targeting government agencies, construction firms, and healthcare organisations across our customer base.

Further, XeGroup is also now associated with the use of ASPXSPY web shells – scripts that are intentionally designed to be malicious, allowing threat actors to gain unauthorised access to web servers and carry out further attacks.

Protecting Against Varied Threats

XeGroup’s diverse array of threat techniques highlight just how imperative it is for organisations to enhance their defences to combat today’s HEAT attacks and other security threats.

No longer can companies rely on outdated detect and remediate solutions. Today, they must also adopt preventative security measures to ensure any attempts from threat actors can be thwarted in the first instance.

One straightforward way to achieve this is through isolation technology. Designed to support organisations in achieving zero trust in the truest sense, it a solution that creates a ‘digital air gap’ that ensures all active code - be it malicious or not - is executed in isolated cloud containers, removing any risk from common web and email attack vectors. 

Brett Raybould is EMEA Solutions Architect at Menlo Security

You Might Also Read: 

Highly Evasive Adaptive Threats & Advanced Persistent Threats:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

 

« Year in Review: Biggest Application Security Breaches Of 2022
US Government Agencies Attacked By Russian Criminals »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

See how to use next-generation firewalls (NGFWs) and how they boost your security posture.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

Solarflare

Solarflare

Solarflare is a leading provider of intelligent networking I/O software and hardware platforms that accelerate, monitor and secure network data.

Centripetal Networks

Centripetal Networks

Centripetal Networks was founded with one vision - to protect networks from advanced threats by simplifying intelligence-driven security.

BGD E-GOV CIRT

BGD E-GOV CIRT

BGD e-GOV CIRT's mission is to support government efforts to develop ICT programs by establishing incident management capabilities within Bangladesh.

Sift

Sift

The Sift Digital Trust Platform protects your business and customers from all vectors of fraud and abuse through our Live Machine Learning, global trust network and automation technologies.

J2 Software

J2 Software

J2 Software is a leading African Information Security and ICT business providing information security, governance, risk and compliance solutions.

Shift Technology

Shift Technology

Shift Technology provides insurance companies with an innovative SaaS solution to improve and scale fraud detection.

Cyber Observer

Cyber Observer

Cyber Observer’s team specializes in providing corporate officers with comprehensive, visual, real-time performance overview, critical security control (CSC) analysis.

Slovenian Digital Coalition

Slovenian Digital Coalition

Slovenian Digital Coalition is a coalition working in the field of smart cities, e-commerce, e-skills, e-inclusion, cyber security, internet and other areas related to developing the digital society.

Techleap.nl

Techleap.nl

Techleap.nl is a non-profit publicly funded organisation helping to quantify and accelerate the tech ecosystem of the Netherlands.

BlackCloak

BlackCloak

BlackCloak provides Concierge Cyber Security for high-net-worth individuals and corporate executives to protect them from cybercrime, reputational risks, hacking and identity theft.

Converge Technology Solutions

Converge Technology Solutions

Converge Technology Solutions Corp. is a North American IT solution provider delivering advanced analytics, cloud, cybersecurity, and managed services solutions.

Octo

Octo

Octo, an IBM company, is a technology firm dedicated to solving the Federal Government’s most complex challenges, enabling agencies to jump the technology curve.

KETS Quantum Security

KETS Quantum Security

KETS harnesses the properties of quantum mechanics to solve challenging problems in randomness generation and secure key distribution and enable ultra secure communications.

Microland

Microland

Microland’s delivery of digital is all about making technology do more and intrude less for global enterprises. Our services include Cloud & Data Center, Networks, Cybersecurity and more.

Skyhigh Security

Skyhigh Security

Skyhigh Security enables your remote workforce while addressing your cloud, web, data, and network security needs.

SequelNet

SequelNet

SequelNet is an emerging MSP, providing 360° business IT solutions and consulting services.