Security News > 2022 > June > Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware

Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware
2022-06-21 19:34

The Ukrainian Computer Emergency Response Team is warning that Russian hacking groups are exploiting the Follina code execution vulnerability in new phishing campaigns to install the CredoMap malware and Cobalt Strike beacons.

The RTF document used in the APT28 campaign attempts to exploit CVE-2022-30190, aka "Follina," to download and launch the CredoMap malware on a target's device.

CredoMap is an unknown malware strain detected by several AV engines on Virus Total, with numerous vendors classifying it as a password-stealing Trojan.

CERT-UA warned about CVE-2022-30190 exploitation by Russian hackers of the Sandworm group last week, but this time, the threat actors responsible for the attacks are identified as the APT28 group.

APT28 is a Russian hacking group focusing on cyber espionage and is believed to have ties to the Russian government.

In this case, CERT-UA says the threat actor uses a DOCX file named "Imposition of penalties.docx", and the payload fetched from a remote resource is a Cobalt Strike beacon with a recent compilation date.


News URL

https://www.bleepingcomputer.com/news/security/russian-govt-hackers-hit-ukraine-with-cobalt-strike-credomap-malware/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2022-06-01 CVE-2022-30190 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Microsoft products
<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word.
local
low complexity
microsoft CWE-610
7.8