Malware & Threats

CosmicDuke Variant Installs MiniDuke on Infected Systems: F-Secure

Researchers at F-Secure have been been monitoring the CosmicDuke, MiniDuke and OnionDuke cyber espionage campaigns and they’ve made some interesting discoveries.

<p><span><span style="font-family: trebuchet ms,geneva;"><strong>Researchers at F-Secure have been been monitoring the CosmicDuke, MiniDuke and OnionDuke cyber espionage campaigns and they’ve made some interesting discoveries.</strong></span></span></p>

Researchers at F-Secure have been been monitoring the CosmicDuke, MiniDuke and OnionDuke cyber espionage campaigns and they’ve made some interesting discoveries.

CosmicDuke, a piece of malware designed for information theft, was discovered by the Finland-based security firm in April 2014 during the analysis of MiniDuke. Experts noticed at the time that the documents used as lure in the CosmicDuke attacks contained references to Ukraine, Turkey, Poland and Russia.

Now, after analyzing some of the malicious documents uploaded to VirusTotal, researchers have determined that at least one Ministry of Foreign Affairs in Europe has been targeted by the threat actors. The documents, one of which references the EU sanctions against Russia over the crisis in Ukraine, trick users into enabling macros, which leads to the system getting infected with CosmicDuke.

This variant of CosmicDuke is designed to install MiniDuke malware on infected systems. CosmicDuke was initially linked to MiniDuke because they used the same loader, which had only been seen in the MiniDuke group’s operations. The fact that CosmicDuke downloads MiniDuke onto infected devices represents further evidence of a connection between the threats, experts said.

“CosmicDuke and MiniDuke complement each other. CosmicDuke is an infostealer – ideal for reconnaissance and data exfiltration. MiniDuke is a backdoor – it gives the attacker full control of the computer,” Timo Hirvonen, senior researcher at F-Secure, told SecurityWeek.

CosmicDuke has been observed in two types of operations: ones targeting government and other high-profile organizations, and ones targeting users involved in the trafficking of controlled and illegal substances.

Another piece of malware that has been used in two types of operations is OnionDuke, a threat discovered by F-Secure in November 2014. OnionDuke, which has been linked to MiniDuke through their command and control (C&C) infrastructure, has been used in attacks against government agencies, but also in mass infection operations aimed at Tor and torrent users.

In advanced persistent threat (APT) campaigns, OnionDuke leverages a dedicated infrastructure that’s shared with MiniDuke. In these attacks, a complete version of the malware is utilized. On the other hand, in the mass infection campaigns, the C&C infrastructure is comprised of compromised servers and free hosting services, and the attackers have used a lighter version of OnionDuke, one that only downloads additional components onto infected machines, F-Secure noted.

Advertisement. Scroll to continue reading.

CosmicDuke, MiniDuke and OnionDuke are said to have Russian roots. Based on the evidence discovered so far, F-Secure researchers believe a Russian state agency is behind the campaigns. That’s because the high-profile organizations targeted in the attacks are in countries that present an interest to Russia. Furthermore, the CosmicDuke operations against users of illegal substances have been aimed at Russians, which indicates that the tool might be leveraged as legal spying software by the country’s law enforcement agencies.

*Updated with additional details from F-Secure

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version