Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Russia's Elite Hackers May Have New Phishing Tricks


A Major Question hanging over the U.S. Midterm Election Season, Where was Russia? But while GRU Hackers didn't Directly Interfere, they Appear to be as Active as ever. New Research from Two Threat Intelligence Firms indicates that Two Prominent Russia-linked Groups have been Developing some Clever Phishing Innovations, and are working purposefully to Expand their Reach. "There’s a lot of ramping up from this particular nation state in general," says Jen Miller-Osborn, Deputy Director of Threat Intelligence in Palo Alto Networks' Unit 42 Research Team.

The Prolific Hacking Group APT 28, also known as Fancy Bear or Sofacy, which memorably Hacked the Democratic National Committee in 2016, has a New Phishing Tool in its Arsenal, according to findings from Security Firm Palo Alto Networks. The Trojan, concealed in a Malicious Document Attachment, uses some Classic Techniques to send Information about a Target system back to a Remote Server, but the Tool has been Reworked for Current use. "It's not uncommon to see them come out with a new variant or a totally new malware family."

APT 28 is known for constantly evolving its Tools, and drawing on Methods that have Fallen out of Fashion to create something New that flies under the Radar. Its newly minted "Cannon" Trojan, which Palo Alto spotted during Attacks in late October and early November, does both. The Malware Communicates with its Command and Control Server via Emails sent over an Encrypted Connection, so they can't be Read on the way. Hackers use All Sorts of Communication Schemes for Command and Control, including Hiding Communications in a Victim's Regular Network Traffic, Piggybacking on Compromised Web Services, or Manipulating Normal Internet Protocol Requests. Using Email for this Communication is a Technique that was widely Popular several years ago, but had largely Faded until its Reappearance here.

"Actors shifted away likely because the technique got more well known," Miller-Osborn says. "It fits in with Sofacy's constant Retooling. It's not uncommon to see them come out with a new variant or a totally new malware family."

Palo Alto Networks Researchers have only found One Sample of the Special Cannon-laced Malicious Document so far, but it was part of a broader APT 28 Phishing Campaign they observed that focused on Government Targets in North America, Europe, and a former USSR State that the Company declined to Name. Meanwhile, Investigators at FireEye observed an Extensive Phishing Campaign launched last week that appears to come from APT 29 Hackers, also called Cozy Bear. The Group participated in the DNC and other Hacks during the 2016 U.S. Presidential Election, and went on to other International Government Hacking after that, but has seemed to be dDrmant since sometime in 2017.

Partly because of that long stretch of Inactivity, it's difficult to tell for sure that it’s the Same Group Reemerging now. But after digging into the wave of Attacks, FireEye says it is probable that Cozy Bear is behind it. “It’s been so long since we’ve seen them that this caught me by surprise,” says Matthew Dunwoody, a Principal Security Researcher at FireEye, who had previously on Eight APT 29 remediation's as a Threat Responder. “This is a group that historically has been very innovative in the way they’ve gone about things. Some other groups try to be very low and slow about how they launch an attack. But sometimes being very noisy and using that as cover for your more discreet activities can work as well, especially if you’re Russia and you’re not as worried necessarily about the repercussions.”

APT 29 has used this boisterous style to go after a number of International Targets in recent weeks, including Think Tanks, Media Outlets, Transportation, Pharmaceutical Groups, Law Enforcement Agencies, Defense Contractors, and U.S. Military Groups. The Attackers are focused on many Victims, both Groups and Individual People, that they have Targeted in the Past, and their Phishes in this Campaign are tailored to Individuals, rather than reaching out randomly to People within an Organization. "This is a group that historically has been very innovative in the way they’ve gone about things."

Matthew Dunwoody, FireEye said, the Phishing Messages are Designed to appear to come from the U.S. State Department, though FireEye emphasizes that there’s No Evidence of Compromised State Department Accounts. The Messages contain Malicious Links that initiate the Download of a Windows Backdoor, the Popular Defense Tool turned Malware called Cobalt Strike that is Abused by Numerous different Hacking Groups. Dunwoody says that APT 29 traditionally relies on Custom Malware, but could be moving to Off-the-Shelf Exploits as part of a Larger Criminal trend toward using more modified Generic Tools that are already available.

“They definitely prepared this carefully and took their time, and it does seem as though they are hand-picking targets,” Dunwoody says. “A lot of attackers will go after the person they think is most likely to click a link, whereas APT 29 has a history of going after specific individuals to increase the odds of actually getting the data they’re looking for.”

It’s possible that the similarities between the Phishing Campaign FireEye observed and the past movements of APT 29 are False Flags, planted to make the Activity seem like Russian State-Sponsored Hacking when it’s really something else. But Dunwoody says FireEye wanted to Publish its Evidence so other Researchers can weigh in on the attribution to APT 29.

Taken together, the Two Reports suggest that despite recent U.S. Efforts to Tamp down Russian Hacking Activity in the wake of the 2016 Election, including a Detailed Indictment related to their Activities, and telling Individual Hackers to Knock it Off, have not entirely deterred the GRU. “We’re seeing APT 28 continuing to do their phishing,” Dunwoody says. “That shouldn’t surprise anyone.”










NYC Wins When Everyone Can Vote! Michael H. Drucker


     
 
 


This post first appeared on The Independent View, please read the originial post: here

Share the post

Russia's Elite Hackers May Have New Phishing Tricks

×

Subscribe to The Independent View

Get updates delivered right to your inbox!

Thank you for your subscription

×