Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Russian Hackers Using USB-Spreading Malware in Attacks on Ukrainian Government, Military

Russia-linked hacking group Gamaredon is infecting USB drives for lateral movement within compromised Ukrainian networks.

Russia-linked hacking group Gamaredon has been observed infecting USB drives for lateral movement within compromised Ukrainian networks, Symantec reports.

Active since at least mid-2013 and mainly focused on targeting individuals and entities in Ukraine, Gamaredon is also tracked as Armageddon, Primitive Bear, Shuckworm, and Trident Ursa and is believed to be operating on behalf of the Russian Federal Security Service (FSB).

The advanced persistent threat (APT) actor typically uses phishing emails for malware delivery and provides other threat actors with access to the compromised networks.

Gamaredon is known for the targeting of government officials, journalists, military personnel, and NGOs, but was also observed targeting a large petroleum refining company.

In recent attacks, the APT has been targeting Ukrainian government organizations, military personnel, and security services, in support of Russia’s invasion of Ukraine, Symantec says.

In some instances, the group was able to obtain long-time access to victim networks, for as long as three months, and repeatedly attempted to steal sensitive information related to the war.

To evade detection, Gamaredon used updated tools, fresh infrastructure, and new tactics, including malware propagating via USB drives.

A typical infection chain begins with a phishing email carrying a malicious attachment and continues with additional backdoors and tools to ensure persistent access to the target systems. The Giddome infostealer was also deployed on victim environments.

Advertisement. Scroll to continue reading.

A new PowerShell script used in recent attacks, Symantec says, would spread the group’s custom backdoor named Pterodo via USB drives. The script copies itself to the infected machine, then enumerates all drives, and copies itself to removable ones.

“These USB drives are likely used by the attackers for lateral movement across victim networks and may be used to help the attackers reach air-gapped machines within targeted organizations,” Symantec notes.

The cybersecurity firm says it has identified multiple systems that appeared compromised after infected USB drives had been plugged into them.

Gamaredon’s recent attacks also showed the use of legitimate services, such as Telegram, for command-and-control (C&C) infrastructure. While the infrastructure is short-lived, to thwart attribution, observed SSL certificates have commonalities that allow tracking, Symantec notes.

Focusing on systems containing sensitive military information, the recent Gamaredon campaign started in February-March 2023. In some cases, the attackers maintained access to the compromised networks until May.

“The sectors and nature of the organizations and machines targeted may have given the attackers access to significant amounts of sensitive information. There were indications in some organizations that the attackers were on the machines of the organizations’ human resources departments, indicating that information about individuals working at the various organizations was a priority for the attackers, among other things,” Symantec notes.

Related: Russian APT Gamaredon Changes Tactics in Attacks Targeting Ukraine

Related: Highly Active ‘Gamaredon’ Group Provides Services to Other APTs

Related: Microsoft Outs New Russian APT Linked to Wiper Attacks in Ukraine

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.