Russian Gamaredon Hackers Back at Targeting Ukraine Officials

The Russian state-sponsored hacking group known as Gamaredon has been targeting various Ukrainian diplomats, government and military officials, and law enforcement since mid-October 2019, threat intelligence company Anomali reports.

The Russian state-sponsored hacking group known as Gamaredon has been targeting various Ukrainian diplomats, government and military officials, and law enforcement since mid-October 2019, threat intelligence company Anomali reports.

Active since at least mid-2013 and also known as Primitive Bear, the Gamaredon group was first analyzed in April 2015. Over the past years, it has been observed engaged in various attacks targeting individuals involved with the Ukrainian government.

In mid-October, the hackers started a campaign against various individuals and entities in Ukraine, including diplomats, government officials and employees, journalists, law enforcement, military officials and personnel, NGOs, and the country’s Ministry of Foreign Affairs.

Weaponized documents were used as the initial infection vector in this campaign, likely delivered via spear-phishing. Analysis of these documents revealed malicious activity starting in September and continuing until November 25, Anomali’s security researchers explain in a report (PDF).

The researchers retrieved three lure documents: one addressed to the Dnipro Control System and discussing military-related matters, another produced by the NGO media watchdog Detector Media, and a third targeting the Ministry of Foreign Affairs of Ukraine.

The initial document connects to a remote server to download a document template (.dot) that contains VBA macros. The .dot is executed in the background, while the VBA macro writes a VBScript file to the startup folder.

Upon reboot, the VBScript performs an HTTP GET request to fetch an encrypted stage from a dynamic DNS domain. The payload, however, is only sent if the target is deemed of interest.

If delivered, the second-stage file appears to be an executable that is stored directly in the startup folder, to ensure it runs at system reboot. Anomali’s researchers, however, did not observe a payload being delivered from the server.

The malicious campaign appears to be ongoing, with the intended targets and the Tactics, Techniques and Procedures (TTPs) falling well in line with previous activity associated with the Russian hacking group Gamaredon.

“Russian-sponsored cyber capabilities have been well-documented over numerous malicious campaigns found and attributed by the security community, and this activity […] indicates the risk posed to entities by APT threat groups. Governments around the globe utilize campaigns for strategic purposes, and in Russia’s case, sometimes to coincide with armed forces activity,” Anomali concludes.

Related: EvilGnome Malware Helps Hackers Spy on Linux Users

Related: "Gamaredon" Group Uses Custom Malware in Ukraine Attacks

view counter

Original Link