Cyber spies use fake New Year concert invites to target Russian military
好的,我现在要帮用户总结这篇文章的内容,控制在100字以内。首先,我需要快速浏览文章,抓住主要信息。 文章讲的是一个鲜为人知的网络间谍组织Goffee发起了新的攻击活动,目标是俄罗斯的军事人员和国防机构。攻击手段是通过恶意XLL文件传播后门EchoGather,窃取数据并发送到伪装成送餐网站的服务器。此外,他们使用俄语钓鱼邮件来诱骗受害者,比如假的音乐会邀请函和政府合同请求。文章还提到Goffee自2022年以来活跃,被认为支持乌克兰,但起源未明。 接下来,我需要将这些信息浓缩到100字以内。要突出攻击者、目标、手段和影响。注意不要使用“这篇文章”这样的开头。 可能的结构:Goffee组织针对俄罗斯军事和国防机构发起网络间谍活动,利用恶意XLL文件传播后门EchoGather窃取数据,并通过伪装网站控制。使用俄语钓鱼邮件诱骗受害者,包括虚假邀请和政府请求。该组织自2022年起活跃,被认为支持乌克兰。 </think> 一个鲜为人知的网络间谍组织Goffee针对俄罗斯军事人员和国防机构发起了新的攻击活动。该组织利用恶意XLL文件传播后门EchoGather窃取数据,并通过伪装成送餐网站的服务器进行控制。攻击者使用俄语钓鱼邮件诱骗受害者,包括虚假音乐会邀请和政府合同请求。该组织自2022年起活跃,被认为支持乌克兰。 2025-12-22 18:1:42 Author: therecord.media(查看原文) 阅读量:0 收藏

A little-known cyberespionage group has launched a new campaign targeting Russian military personnel and defense-industry organizations, according to new research.

The campaign surfaced earlier in October after researchers at the New York-based cybersecurity firm Intezer identified a malicious XLL file uploaded to VirusTotal, first from Ukraine and later from Russia. The file, titled “enemy’s planned targets,” was designed to automatically execute malicious code when opened in Excel.

When launched, the file downloaded a previously undocumented backdoor dubbed EchoGather, which allowed attackers to collect system information, execute commands and transfer files. The stolen data was sent to a command-and-control server disguised as a food delivery website.

While the group, Goffee, has been active since at least 2022, public reporting by Western researchers on cyber operations targeting Russian organizations remains relatively uncommon due to limited visibility into Russian networks.

To entice victims, Goffee hackers relied on phishing lures written in Russian, including a fake invitation to a concert for senior military officers, Intezer said in a report on Friday. That document, however, showed clear signs of artificial generation, including linguistic errors and a distorted imitation of Russia’s double-headed eagle emblem that looked more like a generic bird than the national crest.

Another lure impersonated a letter from a deputy at Russia’s Ministry of Industry and Trade, requesting pricing justification documents related to state defense contracts. The letter was addressed to large defense and high-tech enterprises, which Intezer said were likely the intended targets.

It is unclear how successful the attacks were or what specific information the hackers were seeking.

“The threat actor appears to be actively exploring new methods to evade detection,” the researchers said. “However, there are still clear gaps in both technical execution and linguistic accuracy, indicating that their tradecraft is still developing.”

Goffee, also known as Paper Werewolf, has been active since at least 2022 and is believed by researchers to be pro-Ukrainian, though its exact origin has not been confirmed. Most previous reporting on the group has come from Russian cybersecurity companies.

In April, Kaspersky reported that Goffee used custom malware to steal sensitive files from USB flash drives connected to Russian systems. In August, BI.ZONE said the group had exploited a zero-day vulnerability alongside a known flaw in the WinRAR file archiver in attacks on Russian organizations.

While espionage remains the group’s primary objective, BI.ZONE has previously noted at least one case in which the attackers disrupted operations inside a compromised network.

Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

Recorded Future

No previous article

No new articles

Daryna Antoniuk

Daryna Antoniuk

is a reporter for Recorded Future News based in Ukraine. She writes about cybersecurity startups, cyberattacks in Eastern Europe and the state of the cyberwar between Ukraine and Russia. She previously was a tech reporter for Forbes Ukraine. Her work has also been published at Sifted, The Kyiv Independent and The Kyiv Post.


文章来源: https://therecord.media/cyber-spies-fake-new-year-concert-russian-phishing
如有侵权请联系:admin#unsafe.sh