Hacking team tied to Russia targeted Western 'government entity' in Ukraine -researchers

Illustration shows displayed "cyber attack" words and binary code
3D printed models of people working on computers and padlock are seen in front of a displayed "cyber attack" words and binary code in this picture illustration taken, February 1, 2022. REUTERS/Dado Ruvic/Illustration/Files Purchase Licensing Rights, opens new tab
Feb 3 (Reuters) - A hacking team that Ukraine says is controlled by Russian intelligence has targeted a wide range of organizations in the country, including a "western government entity," according to cybersecurity research published on Thursday and Friday.
The United States and other allies have sent military advisers and cybersecurity experts to Ukraine in recent months to help defend against Russian forces, now massed on the neighboring country's borders.
In a report issued on Friday, Microsoft Corp (MSFT.O), opens new tab said a group called "Gameredon" had tried to obtain sensitive information from a wide range of military, governmental and nongovernmental organizations in Ukraine since last October.
The report included a screen shot of one such attempt, which showed an email, embedded with malicious code, disguised as an official update on the COVID-19 pandemic from the World Health Organization (WHO).
On Thursday, cybersecurity company Palo Alto Networks Inc (PANW.O), opens new tab said in its report that Gamaredon attacked a Western government entity in Ukraine in January. The report did not name the entity, and a company representative declined to comment further.
Palo Alto Networks said it was able to track the Russian hacking mission by analyzing a maze of different malicious Web domains designed to infect Ukrainian computers with malware.
Russia has amassed more than 100,000 troops along the border with Ukraine, prompting fears of war. Although denying it plans an invasion, Russia is demanding sweeping security guarantees including a promise that NATO never admit Ukraine.
In November, Ukrainian security services publicly attributed Gamaredon to a team of Russian Federal Security Service officers based in Crimea. The Russian Embassy in Washington did not immediately reply to a request for comment about Gameredon.
“They were officers of the ‘Crimean’ FSB, as well as traitors who sided with the enemy during the occupation of the peninsula in 2014,” Ukraine's security service said in a November, opens new tab news release, publicizing leaked audio of the hackers.
Also known as Primitive Bear by security researchers, Gamaredon is one of the most "active existing advanced persistent threats targeting Ukraine," the Palo Alto report said.
"Given the steps and precision delivery involved in this campaign, it appears this may have been a specific, deliberate attempt" to target a "Western government organization," a Palo Alto Networks spokesperson said in a statement.
A NATO spokesperson did not immediately respond to a request for comment.
Russia could use cyberattacks as part of its efforts to destabilize and further invade Ukraine, White House cyber official Anne Neuberger said on Wednesday, during a visit to her European counterparts.
Neuberger's visit came just weeks after a different cyberattack against Ukrainian government websites left a warning to visitors: "be afraid and expect the worst."

Sign up here.

Reporting by Christopher Bing; Editing by Howard Goller and Jonathan Oatis

Our Standards: The Thomson Reuters Trust Principles., opens new tab

Purchase Licensing Rights

Thomson Reuters

Reports on hacks, leaks and digital espionage in Europe. Ten years at Reuters with previous postings in Hanoi as Bureau Chief and Seoul as Korea Correspondent. Author of 'North Korea Confidential', a book about daily life in North Korea.

Thomson Reuters

Award-winning reporter covering the intersection between technology and national security with a focus on how the evolving cybersecurity landscape affects government and business.