Malware & Threats

U.S. Cyber Command Shares More Russian Malware Samples

The United States Cyber Command (USCYBERCOM) this week released new malware samples associated with the activity of Russian threat actors Turla and Zebrocy.

<p><strong><span><span>The United States Cyber Command (USCYBERCOM) this week released new malware samples associated with the activity of Russian threat actors Turla and Zebrocy.</span></span></strong></p>

The United States Cyber Command (USCYBERCOM) this week released new malware samples associated with the activity of Russian threat actors Turla and Zebrocy.

Linked to malicious activity dating back two decades and also referred to as Snake, Waterbug, Venomous Bear, Belugasturgeon, and KRYPTON, Turla was most recently observed targeting a European government organization with multiple backdoors.

On Thursday, USCYBERCOM shared on VirusTotal new samples of the ComRAT Trojan, which is believed to be one of the oldest malware families employed by the Russia-linked threat actor.

“FBI has high-confidence that Russian-sponsored APT actor Turla, which is an espionage group active for at least a decade, is using ComRAT malware to exploit victim networks. The group is well known for its custom tools and targeted operations,” a malware analysis report from the Cybersecurity and Infrastructure Security Agency (CISA) reads.

The report shares details on a PowerShell script used to install another script that in turn loads a ComRAT version 4 DLL. CISA explains that the malware includes DLLs employed as communication modules that are injected in the default browser and which communicate with the ComRATv4 file using a named pipe. A Gmail web interface is used to receive commands and exfiltrate data.

A total of five ComRAT files were shared by USCYBERCOM on VirusTotal, alongside two samples associated with the Russian threat actor Zebrocy.

Initially detailed in 2018, the Russian hacking group is considered by some security firms part of the infamous Sofacy APT (also referred to as APT28, Fancy Bear, Pawn Storm, Sednit, and Strontium), while others see it as a separate entity.

In September 2020, new Zebrocy attacks were uncovered, showing continuous targeting of countries associated with the North Atlantic Treaty Organization (NATO).

Advertisement. Scroll to continue reading.

The two samples that USCYBERCOM shared on VirusTotal are Windows executables believed to be a new variant of the Zebrocy backdoor. The malware provides attackers with remote access to a compromised system and supports various operations, CISA says.

CISA recommends users and administrators apply security best practices to ensure that their systems remain protected from the newly shared malware samples or other threats.

Related: Turla Cyber-Spies Target European Government With Multiple Backdoors

Related: New Zebrocy Campaign Suggests Russia Continues Attacks on NATO

Related: U.S. Cyber Command Shares More North Korean Malware Variants

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version