Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft, Symantec Share Notes on Russian Hacks Hitting Ukraine

Threat hunters at Microsoft and Symantec are sharing notes on a barrage of new cyberespionage attacks from Russia’s spy agency hitting organizations in Ukraine.

Threat hunters at Microsoft and Symantec are sharing notes on a barrage of new cyberespionage attacks from Russia’s spy agency hitting organizations in Ukraine.

The two companies issued separate reports this week to document the discovery of new malware activity linked to Gamaredon, a Russian government APT group that has focused on hacking into – and maintaining stealthy persistence – for more than a decade.

The private sector reports, which include IOCs (indicators of compromise) to help with detection and removal come just days after the Ukrainian government publicly attributed the malware attacks to Russia’s FSB (Federal Security Service) and claims the group has operated with “intrusiveness and audacity” since first appearing in 2013.

Microsoft’s report describes the actor as operational for more than a decade, consistently pursuing access to organizations in Ukraine or entities related to Ukrainian affairs.

More recently, Redmond said the Russian cyberspies targeted or compromised accounts at organizations critical to emergency response and ensuring the security of Ukrainian territory, as well as organizations that would be involved in coordinating the distribution of international and humanitarian aid to Ukraine in a crisis. 

[ READ: Volexity Warns of ‘Active Exploitation’ of Zimbra Zero-Day ]

Microsoft said it directly notified the customers of its online services that were  targeted or compromised, and with Ukrainian authorities.

Microsoft’s threat hunting unit said the malware authors have been using spear-phishing email lures with booby-trapped attachments that use remote templates.  These phishing emails appear to be handling reconnaissance for future attacks by tracking when a message has been opened or rendered.

Advertisement. Scroll to continue reading.

According to the Microsoft report, the phishing messages also contain a first-stage payload that downloads and executes additional payloads. The group was also observed using a fast-changing operational structure to evade detection and remain stealthy.

“In a single 30-day snapshot, [we saw the actor] utilizing over 25 new unique domains and over 80 unique IP addresses, demonstrating that they frequently modify or alter their infrastructure,” Microsoft said. 

The threat hunters also explained the use of multiple malware families in the campaigns, alongside new obfuscated and lightweight capabilities to deploy more advanced malware later. 

[ RYAN NARAINE: Five Key Signals From Russia’s REvil Ransomware Bust ]

“These are fast-moving targets with a high degree of variance. Analyzed payloads regularly place a strong emphasis on obfuscated VBScripts. As an attack, this is not a novel approach, yet it continues to prove successful as antivirus solutions must consistently adapt to keep pace with a very agile threat,” Microsoft said.

A separate document from Broadcom’s Symantec unit details a case where the Russian hacking group sent rigged Word documents to select Ukrainian targets and silently executed malicious scripts in the background when the files were opened.

Symanted said it uncovered seven files used by the group and shared patterns in Indicators of Compromise (IOC) data to help defenders look for signs of infection.

According to official data from the Ukrainian government, the Russian hacking group has been responsible for over 5,000 attacks against more than 1,500 Ukrainian government systems.

Related: Ukraine Names Russian FSB Officers Involved in Gamaredon Attacks

Related: Gamaredon Group Uses Custom Malware in Ukraine Attacks

Related: Russian ‘Gamaredon’ Hackers Back at Targeting Ukraine Officials

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...