Cyberattack Group ‘Awaken Likho’ Targets Russian Authorities with Superior Instruments

Oct 08, 2024Ravie LakshmananCyber Risk / APT Assault

Russian authorities businesses and industrial entities are the goal of an ongoing exercise cluster dubbed Awaken Likho.

“The attackers now prefer using the agent for the legitimate MeshCentral platform instead of the UltraVNC module, which they had previously used to gain remote access to systems,” Kaspersky stated, detailing a brand new marketing campaign that started in June 2024 and continued not less than till August.

The Russian cybersecurity firm stated the marketing campaign primarily focused Russian authorities businesses, their contractors, and industrial enterprises.

Cybersecurity

Awaken Likho, additionally tracked as Core Werewolf and PseudoGamaredon, was first documented by BI.ZONE in June 2023 in reference to cyber assaults directed in opposition to protection and significant infrastructure sectors. The group is believed to be lively since not less than August 2021.

The spear-phishing assaults contain distributing malicious executables disguised as Microsoft Phrase or PDF paperwork by assigning them double extensions like “doc.exe,” “.docx.exe,” or “.pdf.exe,” in order that solely the .docx and .pdf parts of the extension present up for customers.

Opening these information, nonetheless, has been discovered to set off the set up of UltraVNC, thereby permitting the risk actors to achieve full management of the compromised hosts.

Different assaults mounted by Core Werewolf have additionally singled out a Russian navy base in Armenia in addition to a Russian analysis institute engaged in weapons improvement, per findings from F.A.C.C.T. earlier this Could.

One notable change noticed in these situations considerations using a self-extracting archive (SFX) to facilitate the covert set up of UltraVNC whereas displaying an innocuous lure doc to the targets.

Cybersecurity

The newest assault chain found by Kaspersky additionally depends on an SFX archive file created utilizing 7-Zip that, when opened, triggers the execution of a file named “MicrosoftStores.exe,” which then unpacks an AutoIt script to finally run the open-source MeshAgent distant administration software.

“These actions allow the APT to persist in the system: the attackers create a scheduled task that runs a command file, which, in turn, launches MeshAgent to establish a connection with the MeshCentral server,” Kaspersky stated.

Discovered this text attention-grabbing? Observe us on Twitter and LinkedIn to learn extra unique content material we publish.

Recent articles

Astaroth Banking Malware Resurfaces in Brazil by way of Spear-Phishing Assault

Oct 16, 2024Ravie LakshmananCyber Assault / Banking Trojan A brand...

GitHub Patches Crucial Flaw in Enterprise Server Permitting Unauthorized Occasion Entry

Oct 16, 2024Ravie LakshmananEnterprise Safety / Vulnerability GitHub has launched...

New Linux Variant of FASTCash Malware Targets Fee Switches in ATM Heists

Oct 15, 2024Ravie LakshmananMonetary Fraud / Linux North Korean risk...

Amazon says 175 million buyer now use passkeys to log in

Amazon has seen large adoption of passkeys for the...