Google TAG: Russia, Belarus-linked APTs targeted Ukraine

Google TAG observed Russian, Belarusian, and Chinese threat actors targeting Ukraine and European government and military orgs.

Google Threat Analysis Group (TAG), which focuses on the analysis of nation-state threat actors, revealed to have blocked attacks against hundreds of Ukrainians conducted by Belarus and Russian state-sponsored hackers.

The attacks have been attributed to the Russia-linked FancyBear group (aka APT28) and the Belarus-linked Ghostwriter (aka UNC1151) APT group.

Google TAG observed Russian, Belarusian, and Chinese threat actors targeting Ukrainian and European government and military organizations, as well as individuals. The attackers carried out both phishing campaigns and DDoS attacks.

“In the last 12 months, TAG has issued hundreds of government-backed attack warnings to Ukrainian users alerting them that they have been the target of government backed hacking, largely emanating from Russia.” wrote Shane Huntley, Google’s TAG lead. Over the past two weeks, TAG has observed activity from a range of threat actors that we regularly monitor and are well-known to law enforcement, including FancyBear and Ghostwriter. This activity ranges from espionage to phishing campaigns.”

FancyBear has conducted several large credential phishing campaigns aimed at the users of Ukrainian media company UkrNet. Threat actors sent phishing emails from a large number of compromised accounts (non-Gmail/Google).

TAG researchers said that in two recent campaigns, the nation-state actors created Blogspot domains that were used as the initial landing page, which then redirected visitors to credential phishing pages.

Google TAG team observed the Ghostwriter threat actors targeting Polish and Ukrainian military and government organizations in the last week, they were gathering intelligence while the Russian army was invading Ukraine.

The CERT-UA recently warned Ukrainian citizens of new phishing attacks launched through compromised email accounts belonging to Indian entities.

Google also reported that China-linked Mustang Panda cyberespionage group (aka Temp.Hex) have targeted European entities with lures related to the Ukrainian invasion. In some attacks spotted by Google, threat actors used malicious attachments with file names such as ‘Situation at the EU borders with Ukraine.zip’. The researchers pointed out that this is the first time they observed Mustang Panda targeting European entities, the group was regularly observed targeting Southeast Asian organizations.

Google TAG also observed DDoS attacks against numerous Ukrainian government websites, including the Ministry of Foreign Affairs, Ministry of Internal Affairs.

“We expanded eligibility for Project Shield, our free protection against DDoS attacks, so that Ukrainian government websites, embassies worldwide and other governments in close proximity to the conflict can stay online, protect themselves and continue to offer their crucial services and ensure access to the information people need.” concludes the report. “Project Shield allows Google to absorb the bad traffic in a DDoS attack and act as a “shield” for websites, allowing them to continue operating and defend against these attacks. As of today, over 150 websites in Ukraine, including many news organizations, are using the service.”

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Ukraine)

The post Google TAG: Russia, Belarus-linked APTs targeted Ukraine appeared first on Security Affairs.