Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian ‘Gamaredon’ Hackers Back at Targeting Ukraine Officials

The Russian state-sponsored hacking group known as Gamaredon has been targeting various Ukrainian diplomats, government and military officials, and law enforcement since mid-October 2019, threat intelligence company Anomali reports.

The Russian state-sponsored hacking group known as Gamaredon has been targeting various Ukrainian diplomats, government and military officials, and law enforcement since mid-October 2019, threat intelligence company Anomali reports.

Active since at least mid-2013 and also known as Primitive Bear, the Gamaredon group was first analyzed in April 2015. Over the past years, it has been observed engaged in various attacks targeting individuals involved with the Ukrainian government.

In mid-October, the hackers started a campaign against various individuals and entities in Ukraine, including diplomats, government officials and employees, journalists, law enforcement, military officials and personnel, NGOs, and the country’s Ministry of Foreign Affairs.

Weaponized documents were used as the initial infection vector in this campaign, likely delivered via spear-phishing. Analysis of these documents revealed malicious activity starting in September and continuing until November 25, Anomali’s security researchers explain in a report (PDF).

The researchers retrieved three lure documents: one addressed to the Dnipro Control System and discussing military-related matters, another produced by the NGO media watchdog Detector Media, and a third targeting the Ministry of Foreign Affairs of Ukraine.

The initial document connects to a remote server to download a document template (.dot) that contains VBA macros. The .dot is executed in the background, while the VBA macro writes a VBScript file to the startup folder.

Upon reboot, the VBScript performs an HTTP GET request to fetch an encrypted stage from a dynamic DNS domain. The payload, however, is only sent if the target is deemed of interest.

If delivered, the second-stage file appears to be an executable that is stored directly in the startup folder, to ensure it runs at system reboot. Anomali’s researchers, however, did not observe a payload being delivered from the server.

Advertisement. Scroll to continue reading.

The malicious campaign appears to be ongoing, with the intended targets and the Tactics, Techniques and Procedures (TTPs) falling well in line with previous activity associated with the Russian hacking group Gamaredon.

“Russian-sponsored cyber capabilities have been well-documented over numerous malicious campaigns found and attributed by the security community, and this activity […] indicates the risk posed to entities by APT threat groups. Governments around the globe utilize campaigns for strategic purposes, and in Russia’s case, sometimes to coincide with armed forces activity,” Anomali concludes.

Related: EvilGnome Malware Helps Hackers Spy on Linux Users

Related: “Gamaredon” Group Uses Custom Malware in Ukraine Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.