ATK92

Presumed Origin: Pakistan < Back

Alias: Gorgon group, Subaat, TAG-CR5

ATK92 (aka: Gorgon Group, or Aggah) is engaged both in cybercriminal attacks as well as targeted attacks against worldwide governmental organizations. The group is active since 2017 and is believed to be operating from Pakistan. The group's campaigns targeted government organizations in the United Kingdom, Spain, Russia, and the United States. The infection chain of their attacks usually starts by phishing emails containing trojanized documents, which will launch powershell commands and configure the C2.

 

REFERENCES

Target sector

  • Government and administration agencies

Target countries

  • Russian Federation
  • Saudi Arabia
  • Spain
  • United Kingdom Of Great Britain And Northern Ireland
  • United States Of America

Attack pattern

  • T1023 - Shortcut Modification
  • T1055 - Process Injection
  • T1059 - Command-Line Interface
  • T1060 - Registry Run Keys / Startup Folder
  • T1064 - Scripting
  • T1065 - Uncommonly Used Port
  • T1086 - PowerShell
  • T1089 - Disabling Security Tools
  • T1093 - Process Hollowing
  • T1105 - Remote File Copy
  • T1106 - Execution through API
  • T1112 - Modify Registry
  • T1140 - Deobfuscate/Decode Files or Information
  • T1193 - Spearphishing Attachment
  • T1204 - User Execution

Motivation

  • Financial Gain

Malwares

  • Crimson
  • LokiBot
  • Nanocore
  • QuasarRAT
  • RemcosRAT
  • RevengeRAT
  • njRAT

Vulnerabilities

  • CVE-2012-0158
  • CVE-2017-0199