Former Conti Ransomware Gang Members Target Ukraine, Google Says

Vlad CONSTANTINESCU

September 09, 2022

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Former Conti Ransomware Gang Members Target Ukraine, Google Says

Google Threat Analysis Group (TAG) researchers identified former Conti ransomware group members targeting Ukrainian and European non-governmental organizations (NGOs) as part of a different threat group.

Experts track the group as UAC-0098, an infamous threat actor notorious for facilitating access to compromised enterprise networks to ransomware groups through the IcedID banking trojan.TAG started to track the group in April after detecting a Conti-specificAnchorMail backdoor in an email phishing campaign.

“TAG started actively tracking UAC-0098 after identifying an email phishing campaign delivering AnchorMail (referred to as ’LackeyBuilder‘) in late April 2022,” according to the company’s security advisory. “AnchorMail is a version of the Anchor backdoor that uses the simple mail transfer protocol (SMTPS) for command and control (C2) communication. The tool, assessed to be developed by the Conti group, previously was installed as a TrickBot module.”

Researchers believe that financial and political incentives fueled the malicious operation. At the same time, they deemed it experimental for building AnchorMail “on the fly” using a combination of LackeyBuilder and batch scripts instead of deploying it directly.

While the threat actor frequently changed tactics, techniques and procedures (TTP), it remained faithful to its objective of hitting Ukrainian targets, mainly organizations in the hospitality industry. Early group activity saw the perpetrators pose as StarLink, Elon Musk, and National Cyber Police of Ukraine representatives in attacks against Ukrainian hotels.

Eventually, UAC-0098 broadened its spectrum and started deploying IcedID and Cobalt Strike malicious payloads against Ukrainian organizations, individuals and government entities, and European NGOs.

“Based on multiple indicators, TAG assesses some members of UAC-0098 are former members of the Conti cybercrime group repurposing their techniques to target Ukraine,” reads TAG’s announcement.


Dedicated software solutions such as Bitdefender Ultimate Security can offer you advanced protection against cyberthreats, with features like:

  • Real-time protection against worms, viruses, ransomware, zero-days, Trojans, spyware, rootkits and other e-threats
  • Multi-layer ransomware protection that keeps your data safe from ransomware attacks
  • Web filtering module that warns you of harmful websites and blocks known infected links
  • Anti-phishing utility that detects and blocks malicious websites that mimic legitimate ones to steal your credentials, financial data, or personal information
  • Real-time active app monitor that prevents infections as soon as it detects suspicious activity

tags


Author


Vlad CONSTANTINESCU

Vlad's love for technology and writing created rich soil for his interest in cybersecurity to sprout into a full-on passion. Before becoming a Security Analyst, he covered tech and security topics.

View all posts

You might also like

Bookmarks


loader