Ukrainian military entities have become the focal point of a targeted phishing campaign, employing a deceptive approach that leverages drone manuals to distribute a Go-based open-source post-exploitation toolkit known as Merlin.
Securonix researchers have uncovered this cyber threat, highlighting the emergence of malware-laden lure files themed as UAV (Unmanned Aerial Vehicles) service manuals, taking advantage of the integral role of drones within the Ukrainian military. The attack, which Securonix is monitoring under the codename STARK#VORTEX, begins with a Microsoft Compiled HTML Help (CHM) file that, when opened, triggers malicious JavaScript, leading to the execution of PowerShell code that contacts a remote server to retrieve an obfuscated binary payload.
This phishing campaign deploys a Windows-based payload that ultimately deploys the Merlin Agent, configured to communicate with a command-and-control (C2) server, thus granting the attackers post-exploitation control over the compromised host.
Despite its seemingly straightforward attack chain, the threat actors behind this campaign employ sophisticated tactics and obfuscation techniques to evade detection, as noted by the researchers. This incident marks the first time that Ukrainian government entities have been targeted using the Merlin toolkit.
An earlier attack chain with similarities involving CHM files was disclosed by the Computer Emergency Response Team of Ukraine (CERT-UA) in August 2023.
CERT-UA attributed these intrusions to a threat actor it monitors under the alias UAC-0154. The attackers have exhibited a high level of skill in crafting files and documents that effectively bypass security defenses.
Notably, the use of a Microsoft help file over the internet is typically considered unusual, but the attackers manipulated the lure documents to appear legitimate and relevant to an unsuspecting victim, exploiting the trust associated with help-themed documents.
This revelation follows closely on the heels of CERT-UA’s report of an unsuccessful cyber attack against an unnamed critical energy infrastructure facility in Ukraine, which was attributed to the Russian state-sponsored group APT28 (Fancy Bear).