web analytics

Russian Hackers Using USB-Spreading Malware in Attacks on Ukrainian Government, Military – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Ionut Arghire

Russia-linked hacking group Gamaredon has been observed infecting USB drives for lateral movement within compromised Ukrainian networks, Symantec reports.

Active since at least mid-2013 and mainly focused on targeting individuals and entities in Ukraine, Gamaredon is also tracked as Armageddon, Primitive Bear, Shuckworm, and Trident Ursa and is believed to be operating on behalf of the Russian Federal Security Service (FSB).

The advanced persistent threat (APT) actor typically uses phishing emails for malware delivery and provides other threat actors with access to the compromised networks.

Gamaredon is known for the targeting of government officials, journalists, military personnel, and NGOs, but was also observed targeting a large petroleum refining company.

In recent attacks, the APT has been targeting Ukrainian government organizations, military personnel, and security services, in support of Russia’s invasion of Ukraine, Symantec says.

In some instances, the group was able to obtain long-time access to victim networks, for as long as three months, and repeatedly attempted to steal sensitive information related to the war.

To evade detection, Gamaredon used updated tools, fresh infrastructure, and new tactics, including malware propagating via USB drives.

A typical infection chain begins with a phishing email carrying a malicious attachment and continues with additional backdoors and tools to ensure persistent access to the target systems. The Giddome infostealer was also deployed on victim environments.

A new PowerShell script used in recent attacks, Symantec says, would spread the group’s custom backdoor named Pterodo via USB drives. The script copies itself to the infected machine, then enumerates all drives, and copies itself to removable ones.

“These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations,” Symantec notes.

The cybersecurity firm says it has identified multiple systems that appeared compromised after infected USB drives had been plugged into them.

Gamaredon’s recent attacks also showed the use of legitimate services, such as Telegram, for command-and-control (C&C) infrastructure. While the infrastructure is short-lived, to thwart attribution, observed SSL certificates have commonalities that allow tracking, Symantec notes.

Focusing on systems containing sensitive military information, the recent Gamaredon campaign started in February-March 2023. In some cases, the attackers maintained access to the compromised networks until May.

“The sectors and nature of the organizations and machines targeted may have given the attackers access to significant amounts of sensitive information. There were indications in some organizations that the attackers were on the machines of the organizations’ human resources departments, indicating that information about individuals working at the various organizations was a priority for the attackers, among other things,” Symantec notes.

Related: Russian APT Gamaredon Changes Tactics in Attacks Targeting Ukraine

Related: Highly Active ‘Gamaredon’ Group Provides Services to Other APTs

Related: Microsoft Outs New Russian APT Linked to Wiper Attacks in Ukraine

Original Post URL: https://www.securityweek.com/russian-hackers-using-usb-spreading-malware-in-attacks-on-ukrainian-government-military/

Category & Tags: Malware & Threats,Russia,Ukraine,USB – Malware & Threats,Russia,Ukraine,USB

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts