13 November 2023

Latest adversary campaign impersonates Ukrainian security agency to deliver Remcos spyware


Latest adversary campaign impersonates Ukrainian security agency to deliver Remcos spyware

Ukraine’s CERT team has shared technical details and Indicators of Compromise (IoCs) associated with a new phishing campaign that impersonates the Security Service of Ukraine (SBU) to deploy remote access software onto target systems.

The attacks start from a phishing email containing a RAR archive named “Електронна вимога СБУ України.rar” (“The digital requirement of the SBU”) that includes another similarly named archive. Once opened, this archive leads to the installation of the Remcos remote access trojan (RAT) on the victim’s system.

CERT-UA has attributed this malicious activity to a threat actor it tracks as UAC-0050.

Earlier this month, cybersecurity company Mandiant published details of a previously unreported campaign by the Russia-linked threat actor Sandworm that targeted one of the power plants in Ukraine.

In October, Ukraine’s CERT revealed that at least 11 telecommunications service providers in Ukraine have been hit with destructive Sandworm attacks between May and September 2023.

Additionally, Ukraine's National Cyber Security Coordination Center (NCSСС) warned that suspected Russian cybercrime groups have been increasingly targeting state and financial institutions in Ukraine with the SmokeLoader malware.


Back to the list

Latest Posts

Cyber Security Week in Review: September 6, 2024

Cyber Security Week in Review: September 6, 2024

In brief: the US charges Russian GRU hackers for attacks on Ukraine, Apache, Cisco, Zyxel patch high-risk flaws, Google fixes Android zero-day, and more.
6 September 2024
Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Some of the documents appeared to be part of legitimate Red Team exercises, while other were intended for malicious purposes.
5 September 2024
US seizes 32 domains linked to Russian Doppelganger influence campaign

US seizes 32 domains linked to Russian Doppelganger influence campaign

The domains, used to disseminate propaganda, were seized as part of a broader effort to disrupt Russia’s attempts to interfere in the 2024 US Presidential Election.
5 September 2024