Hackers attacking Ukraine

Russian hacktivists have infected multiple organizations in Ukraine with a new ransomware strain called 'Somnia,' encrypting their systems and causing operational problems.

The Computer Emergency Response Team of Ukraine (CERT-UA) has confirmed the outbreak via an announcement on its portal, attributing the attacks to 'From Russia with Love' (FRwL), also known as 'Z-Team,' whom they track as UAC-0118.

The group previously disclosed creating the Somnia ransomware on Telegram and even posted evidence of attacks against tank producers in Ukraine.

FRwL posting about Somnia ransomware on Telegram
FRwL posting about Somnia on Telegram
​​​​​​
​(BleepingComputer)

However, until today, Ukraine has not confirmed any successful encryption attacks by the hacking group.

FRwL attack details

According to CERT-UA, the hacking group uses fake sites that mimic the 'Advanced IP Scanner' software to trick Ukrainian organization employees into downloading an installer.

The fake website used for dropping Vidar Stealer
The fake website used for dropping Vidar Stealer (CERT-UA)

In reality, the installer infects the system with the Vidar stealer, which steals the victim's Telegram session data to take control of their account.

Next, CERT-UA says that the threat actors abused the victim's Telegram account in some unspecified manner to steal VPN connection data (authentication and certificates).

If the VPN account isn't protected by two-factor authentication, the hackers use it to gain unauthorized access to the victim's employer's corporate network.

Next, the intruders deploy a Cobalt Strike beacon, exfiltrate data, and use Netscan, Rclone, Anydesk, and Ngrok, to perform various surveillance and remote access activities.

CERT-UA reports that since the spring of 2022, with the help of initial access brokers, FRwL has carried out several attacks on computers belonging to Ukrainian organizations.

The agency also notes that the latest samples of the Somnia ransomware strain used in these attacks rely on the AES algorithm, whereas Somnia initially used the symmetric 3DES.

The file types (extensions) targeted by Somnia ransomware are shown below, including documents, images, databases, archives, video files, and more, reflecting the destruction this strain aims to cause.

File types encrypted by the Somnia ransomware
File types encrypted by the Somnia ransomware (CERT-UA)

The ransomware will append the .somnia extension to the encrypted file's names when encrypting files.

Somnia does not request the victims to pay a ransom in exchange for a working decryptor, as its operators are more interested in disrupting the target's operations than generating revenue.

Therefore, this malware should be considered a data wiper rather than a traditional ransomware attack.

Related Articles:

Russian Sandworm hackers targeted 20 critical orgs in Ukraine

Ukraine claims it hacked Russian Ministry of Defense servers

UnitedHealth confirms it paid ransomware gang to stop data leak

Synlab Italia suspends operations following ransomware attack

Ransomware payments drop to record low of 28% in Q1 2024