16:36 14.07.2023

Ukraine's Special Communications Service urge AFU soldiers to secure devices due to activation of Russian hacking group Armageddon

3 min read
Ukraine's Special Communications Service urge AFU soldiers to secure devices due to activation of Russian hacking group Armageddon

The Russian hacking group Armageddon is becoming increasingly active in the IT systems of Ukrainian public institutions, therefore the State Service of Special Communications and information Protection of Ukraine asks, in particular, soldiers of the Armed Forces of Ukraine (AFU) to immediately contact the Cybersecurity Center if the device lacks an EDR class protection software (not antivirus) to have appropriate software installed.

"Specialists of the Computer Emergency Response Team of Ukraine (CERT-UA) acting under the SSSCIP have analyzed current tactics, techniques and procedures employed by the UAC-0010 (Armageddon/Gamaredon), one of the most active and dangerous russian hacking groups. As mentioned earlier, the group includes former 'officers' of the Security Service of Ukraine in the Autonomous Republic of Crimea, who have betrayed their homeland and started ministering to russian federal security," the State Special Communications Service said in its press release on Friday.

Cyberspying against Ukrainian security and defense forces is the group’s key objective. Additionally, there is at least one known case of destructive activity at an information infrastructure facility.

According to the CERT-UA, the number of infected computing devices operating mostly within information and communication systems of public agencies can reach several thousands at a time.

"How they attack. The hackers mostly use emails and messages in instant messengers (Telegram, WhatsApp, Signal) they send from earlier compromised accounts as a primary compromise vector. The most widespread method is sending an archive containing an HTM or HTA file, initiating a chain of infection upon opening," cyber experts explain the mechanism of an adversary's attack.

As reported, there is an option of spreading malware through infecting removable storage media, legitimate files (especially shortcuts), as well as through modifying Microsoft Office Word templates, thus infecting every document created on the device by adding a respective macro.

"Within 30–50 minutes following the initial infection, the perpetrators are able to steal files with the extensions .doc, .docx, .xls, .xlsx, .rtf, .odt, .txt, .jpg, .jpeg, .pdf, .ps1, .rar, .zip, .7z, .mdb, mostly by using GAMMASTEEL malware products. A device operating in the affected status for about a week may contain 80 to 120 or more malicious (infected) files, apart from the files to be created on removable media that have been connected to the device during this period," CERT-UA experts said.

More details on the group's cyberattacks and recommendations to enhance security are available on the CERT-UA official website at: https://cert.gov.ua/article/5160737.

"Besides, specialists of the Computer Emergency Response Team of Ukraine urge soldiers of the Armed Forces of Ukraine to contact the ITC Cybersecurity Center (m/u А0334; email: [email protected]) at once if your device lacks an EDR class protection software (not antivirus) to have appropriate software installed," the service said.

"Computing devices, located outside the protection perimeter, especially those using Starlink terminals for online access, are at higher risk. With no proper protection technology in place, both individual devices and the entire system (network) of a unit are exposed to higher risks of cyberattacks. In case of a detected exposure upon the indicators specified by the CERT-UA, please report to the ITC Cybersecurity Center immediately," according to the press release.

AD
AD
AD
AD
AD