Callisto: Cyber Attack Group Against Ukraine

 





Introduction

Callisto or Calisto is Russian cyber espionage group targeting multiple entities supporting Ukraine in the war. They attacks many government and private companies of the company including the US and Europe. This APT (Advanced Persistent Threat) is active since 2017, and nicknamed as Blue Callisto, Coldriver, Seaborgium, and Callisto Group. 

It has increased its attacks against Ukraine after the Russian invasion of the country. It has targeted at least ten entities supporting Ukraine, including six private companies of the U.S.A. and Eastern Europe and four NGOs. Mostly, these private companies were related to military equipment, military logistics or humanitarian support for Ukraine.

When & How?

The Callisto group has been active since many years and have targeted many victims. Hence, knowing about their pattern of attacks, helps a lot in understanding them. So, when and how they have attacked is as follows:
  • This APT is mainly interested in gathering intelligence related to the foreign and security policy of the Eastern Europe and South Caucasus region.

  • In October 2015, they targeted some individuals via phishing emails to obtain their webmail credentials. 

  • In early 2016, they sent highly targeted spear phishing emails attached with the malicious "scout" malware tool, as their final payload, from the HackingTeam RCS Galileo platform.

  • The spear phishing mails were very convincing. They successfully posed as being sent from a legitimate email accounts, that were previously compromised by the Callisto Group through credential phishing.

  • They still continues to set up new phishing infrastructure every week.

Detection & Mitigation

Some of the prevention and mitigation techniques are as follows:
  • Network and host hardening to reduce exposure to threats.
  • Vulnerability management to reduce the security weakness in the exposed services. 
  • Using strong data encryption will reduce its usefulness even if it is stolen.
  • Make use of Data Loss Prevention (DLP) and Endpoint Security to protect the sensitive data from leaking via the network or end-user devices. 
  • Use network and application-level firewalls to stop unwanted traffic from entering.

Conclusion

Nowadays, Callisto is mainly targeting organizations supporting the war-stricken Ukraine. It extensively uses phishing and spear-phishing mails to lure their victims and compromise their network. Hence, a strong prevention strategy should be applied to prevent these attacks from compromising a network. 









































































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements