Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Ukraine warns military personnel of Russian APT28 phishing campaign

A new phishing campaign targeting Ukrainian military personnel has been launched by a Russian state-sponsored hacking group.

user icon Daniel Croft
Wed, 31 Jan 2024
Ukraine warns military personnel of Russian APT28 phishing campaign
expand image

The Ukrainian National Cyber Security Coordination Centre (NCSCC) has issued a warning to its military personnel, telling them to be cautious of the phishing campaign.

“Amidst the lack of success on the battlefield, Russia is stepping up its cyber espionage efforts and continuing to try to gain access to Ukraine‘s military situational awareness and command and control systems by stealing military personnel‘s credentials,” said the NCSCC in a statement on Linkedin.

The threat group in question is APT28 (also known as Fancy Bear or Sandworm Team), a Russian threat group that is affiliated with the Main Directorate of the General Staff of the Russian Military (GRU).

============
============

The phishing campaign was first discovered by the NCSCC on 19 January after it noted a number of emails that sent users to a fake login page.

The NCSCC said the threat group has released a number of variants that encourage staff to reveal their credentials.

“One of the variants includes a page that imitates the military operational information as of 06.00 on 19 January 2024 regarding the Russian invasion,” the NCSCC added.

“When the page is opened, a field for entering ukr[.]net credentials is displayed to allegedly ‘confirm access’, from where the credentials will be sent to a server controlled by the group.

“In another variant, a document is distributed with allegedly detailed information about the activity of the ukr[.]net account.

“When clicking on the «Change password» button on the HTML page, a browser-in-browser attack is launched and a special iframe with a fake page for entering ukr[.]net credentials is embedded.”

The NCSCC said that in both cases, credentials are pulled to a Ubiquiti Edge router controlled by APT28, a common practice for the threat group.

The IT Army of Ukraine, a cyber warfare organisation created after the government called on its nation’s hackers following the Russian invasion in February 2022, has also issued a warning on its Telegram channel.

APT28 has been active for a long time now, having been established in 2004 and connected to the 95th Main Special Service Centre (GTsSS) military unit 26165, according to Cybernews citing Mitre Att&ck.

The group is thought to have interfered with US presidential elections, including the Hillary Clinton campaign in 2016, when it is believed to have attacked the US Congressional Campaign Committee and the Democratic National Committee.

For this, five members of GRU 26165 were charged by the FBI in 2018 for the infiltration of the US, as well as the World Anti-Doping Agencies and other major targets.

Daniel Croft

Daniel Croft

Born in the heart of Western Sydney, Daniel Croft is a passionate journalist with an understanding for and experience writing in the technology space. Having studied at Macquarie University, he joined Momentum Media in 2022, writing across a number of publications including Australian Aviation, Cyber Security Connect and Defence Connect. Outside of writing, Daniel has a keen interest in music, and spends his time playing in bands around Sydney.

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.