Ukraine Says Russian Cyberspies Targeted Gov Agencies in Supply Chain Attack

Ukraine’s National Security and Defense Council (NSDC) this week published two press releases describing cyberattacks aimed at the country.

Ukraine’s National Security and Defense Council (NSDC) this week published two press releases describing cyberattacks aimed at the country.

One of them, issued on Wednesday, said the agency’s National Coordination Center for Cybersecurity (NCCC) had observed attempts to deliver malicious documents through the System of Electronic Interaction of Executive Bodies (SEI EB), which is used by many government organizations for sharing documents.

The NSDC said the malicious documents contained macro code designed to download a piece of malware that would allow the attackers to remotely control the compromised device.

Supply Chain Security SummitThe agency said it had linked the attack to “one of the hacker spy groups from the Russian Federation.” The incident was described as a supply chain attack and compared to the NotPetya attack of 2017 and the recently disclosed SolarWinds incident.

The NSDC has shared a handful of indicators of compromise related to this attack, including a domain and an IP address. Both appear to have been used by Gamaredon (aka Primitive Bear), a Russia-linked threat actor that, according to a recent report from Cisco, conducts its own operations, but also acts as a hack-for-hire group for other advanced persistent threat (APT) actors. Many of Gamaredon’s operations have focused on Ukraine.

Another press release, issued on Monday, said the NCCC had been seeing “massive DDoS attacks” since February 18. The attacks were aimed at websites related to the security and defense sectors, as well as other government organizations and “strategic enterprises.”

The NSDC said the attacks leveraged a “new mechanism” that had not been observed in previous incidents. In addition to the DDoS attacks themselves, the attackers delivered malware to government web servers, ensnaring them in a botnet used to launch DDoS attacks against others. This has led to government websites getting blocked by internet service providers, preventing users from accessing the sites even after the DDoS attacks stopped.

While the agency did not say the Russian government was behind these attacks, it said the attacks originated from IP addresses associated with “certain Russian traffic networks.”

Related: BlackEnergy Malware Used in Ukraine Power Grid Attacks

Related: Ukraine Accuses Russia of Cyber Attack on Kiev Airport

Related: VPNFilter Malware Hits Critical Infrastructure in Ukraine

Related: Russian 'Gamaredon' Hackers Back at Targeting Ukraine Officials

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link