Friday, March 29, 2024

Russian based APT Groups Conduct Phishing Campaigns Targeting Ukraine

Google’s Threat Analysis Group (TAG) have been sending warnings to Ukraine and its government about hackers from Russia. In a span of 1 year, TAG has issued several warnings about government-backed hackers targeting Ukrainian users.

In the last two weeks, TAG saw an increased activity from threat actors that they have been regularly watching for over a period of time. Threat actors such as FancyBear and Ghostwriter were very well known by law enforcement agencies. Their attacks range from espionage to phishing campaigns.

FancyBear/APT28 

This hacker group is based upon Russia that have made several phishing campaigns with their primary target as UkrNet (ukr(.)net), an Ukrainian Media company. Most of the campaigns were done through compromised email accounts that send a domain link which is controlled by the attackers. No accounts were from gmail or google, TAG added.

Blogspot domains were used for their recent campaigns. The blogspot domain contains the initial landing page which then redirects to a phishing page for stealing credentials. TAG has taken down most of the blogspot domains controlled by the attacker.

Phishing pages that were observed are listed below

  • id-unconfirmeduser[.]frge[.]io
  • hatdfg-rhgreh684[.]frge[.]io
  • ua-consumerpanel[.]frge[.]io
  • consumerspanel[.]frge[.]io

Ghostwriter/UNC1151

The hacker group based out of Belarus conducted phishing campaigns targeting Polish and Ukrainian Government and Military organizations during the past week. TAG reported that they also noticed campaigns targeting webmail users from the following webmail providers.

Phishing domains for Ghostwriter campaigns were

  • accounts[.]secure-ua[.]website
  • i[.]ua-passport[.]top
  • login[.]creditals-email[.]space
  • post[.]mil-gov[.]space
  • verify[.]rambler-profile[.]site

Mustang Panda or Temp.Hex 

This threat actor is based out of China has targeting many European entities. The email campaigns will consist of information about Ukrainian Invasion along with a .zip file like “Situation at the EU border with Ukraine.zip”. This zip contains the executable.

It is a boot loader which when executed will download many files along with the final malware payload. These threat actors usually target Southeast Asian targets but it seems like they have shifted to European organizations.

DDoS Attacks

The Ukraine sites such Ukrainian Ministry of Foreign affairs, Internal affairs and many services like Liveumap were observed to have attempted DDoS campaigns. TAG also posted their “Project Shield” which will provide free protection against DDoS attacks which will help Ukrainian government and other worldwide government agencies to defend DDoS attacks.

TAG also posted that, “We’ll continue to take action, identify bad actors and share relevant information with others across industry and governments, with the goal of bringing awareness to these issues, protecting users and preventing future attacks. And while we are actively monitoring activity related to Ukraine and Russia, we continue to be just as vigilant in relation to other threat actors globally, to ensure that they do not take advantage of everyone’s focus on this region.”

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles