Pawn Storm APT group targets thousands Google Accounts

Pierluigi Paganini June 29, 2016

Russian cyber spies belonging to the Pawn Storm APT group have targeted a significant number of Google accounts belonging to individuals worldwide.

The Pawn Storm APT group is once again in the headlines, this time the hackers targeted a significant number of Google accounts belonging to individuals in Russia, former Soviet Union countries, the United States, Europe.

Security experts follow a long time the operations of the Russian-linked Pawn Storm cyber spies, aka APT 28, Sednit, StrontiumSofacyFancy Bear and Threat Group-4127.

In October 2014, security experts at Trend Micro spotted a cyber espionage operation targeting military, government and media agencies across the world.

In May researchers at Trend Micro discovered that Pawn Storm threat actor targeted the political party of Chancellor Angela Merkel, the Christian Democratic Union.

Now security experts at SecureWorks reported that Pawn Storm targeted more than 4,000 Gmail accounts between October 2015 and May 2016.

Among the people targeted by the hackers there are also individuals working for or associated with the DNC and Hillary Clinton’s presidential campaign.

In June 2016, CTU experts  published a detailed analysis of a TG-4127 campaign that targeted email accounts linked to Hillary Clinton’s 2016 presidential campaign and the U.S. Democrat National Committee. The researchers noticed many similarities with a 2015 spearphishing campaign that targeted more than 1,800 Google Accounts.

Pawn Storm APT group Google accounts hacking

“The threat group used the Bitly URL-shortening service to hide the location of a spoofed Google login page. Many of the accounts in the 2015 campaign belonged to individuals in Russia and the former Soviet states, but some belonged to current and former military and government personnel in the U.S. and Europe, individuals working in the defense and government supply chain, and authors and journalists, particularly those with an interest in Russia.” states the report published by the SecureWorks.

The experts believe that the Pawn Storm APT group was gathering intelligence from military personnel, authors and journalists, NGOs, and individuals involved in government and defense sectors and political activists.

Most of the victims of this last campaign where people from the United States and NATO member countries.

CTU researchers analyzed 4,396 phishing URLs sent to 1,881 Google Accounts between March and September 2015. The bad news is that 59% the recipients accessed the URL and opened the phishing page. We have no certainty that the Google Accounts were compromised.

Most of the targeted accounts received multiple phishing URLs, 35% of the accounts that accessed the malicious links were not subject to additional attempts, a circumstance that suggests the accounts were successfully compromised.

“Of the accounts that were targeted more than once, 57% of the recipients clicked the malicious link in the repeated attempts. These results likely encourage threat actors to make additional attempts if the initial phishing email is unsuccessful.” states the report.

The Pawn Storm APT group exploited users’ bad habits to don’t check the full URL associated with URLs generated by a URL-shortening service.

It is crucial for organizations to assume a proper security posture, educating users about the risks of spearphishing and shortened links.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Google Accounts , Pawn Storm APT)

[adrotate banner=”5″]

[adrotate banner=”13″]

 



you might also like

leave a comment