Cyber Threat Report: 'FamousSparrow: A suspicious hotel guest'

Report Author ESET
Publication Date 2021-09-23
Original Reporting Source
Related Intrusion Sets SparklingGoblin , FamousSparrow
Victim Sectors Leisure and Hospitality, National Government

This blog post by researchers from ESET describes the FamousSparrow APT group and associated custom backdoor 'SparrowDoor'. According to the post, FamousSparrow were observed exploiting the 'ProxyLogon' vulnerability in MicrosoftExchange to gain access to targets and deploy the SparrowDoor backdoor. Targets of the group included governments, hotels and other private companies worldwide. The post includes technical analysis of the SparrowDoor malware and outlines additional tools used by the group including a Mimikatz variant, ProcDump, Nbtscan.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1003 OS Credential Dumping Credential Access
T1588.005 Exploits Resource Development
T1027 Obfuscated Files or Information Defense Evasion
T1547.001 Registry Run Keys / Startup Folder Persistence, Privilege Escalation
T1071.001 Web Protocols Command and Control
T1082 System Information Discovery Discovery
T1190 Exploit Public-Facing Application Initial Access
T1543.003 Windows Service Persistence, Privilege Escalation
T1203 Exploitation for Client Execution Execution
T1134 Access Token Manipulation Defense Evasion, Privilege Escalation
T1134.002 Create Process with Token Defense Evasion, Privilege Escalation
T1059.003 Windows Command Shell Execution
T1583.001 Domains Resource Development
T1055.001 Dynamic-link Library Injection Defense Evasion, Privilege Escalation
T1083 File and Directory Discovery Discovery
T1583.004 Server Resource Development
T1005 Data from Local System Collection
T1573.001 Symmetric Cryptography Command and Control
T1041 Exfiltration Over C2 Channel Exfiltration
T1574.001 DLL Search Order Hijacking Defense Evasion, Persistence, Privilege Escalation