Skip to content

Russian Turla Cyberspies Leveraged Other Hackers' USB-Delivered Malware

Table of Contents

In September 2022, Mandiant discovered a suspected Turla Team operation distributing the Kopiluwak reconnaissance utility and Quietcanary backdoor to Andromeda malware victims in Ukraine.

Active since at least 2006 and linked to the Russian government, the cyberespionage group is also tracked as Snake, Venomous Bear, Krypton, and Waterbug, and has been historically associated with the use of the ComRAT malware.
Also known as Wauchos or Gamarue, Andromeda has been active since at least September 2011, ensnaring infected machines into a botnet that was disrupted in December 2017. The widely used threat was mainly leveraged for credential theft and malware delivery.
While analyzing a Turla-suspected operation tracked as UNC4210, Mandiant discovered that at least three expired Andromeda command and control (C&C) domains have been reregistered and used for victim profiling.
The attack was conducted in September 2022, but the victim Ukrainian organization was infected with a legacy Andromeda sample in December 2021 via an infected USB drive. A malicious LNK file on the drive was used for malware execution.
Immediately after infection, the Andromeda sample established persistence by adding a registry key to be executed each time the user logged in, and started beaconing out. The infection was likely performed by a different threat actor, but Turla took advantage of the malware for reconnaissance.
In January 2022, an old, expired Andromeda C&C domain was reregistered. UNC4210 used the domain to profile victims and then delivered the Kopiluwak dropper to those deemed interesting.
Although beaconing Andromeda stager samples were identified on multiple hosts, Turla-related malware was deployed in a single case, “suggesting a high level of specificity in choosing which victims received a follow-on payload”.
The Kopiluwak JavaScript-based reconnaissance utility was deployed on the victim’s system on September 6. According to Mandiant, the same self-extracting archive containing the malware was executed several times on the target system between September 6 and 8.
On September 8, the threat actor deployed the Quietcanary .NET backdoor, which is also known as Tunnus, and which is used for data harvesting and exfiltration. UNC4210 used the backdoor to collect, archive, and exfiltrate data from the victim system.
The investigation also revealed that other known Andromeda domains had been reregistered. According to Mandiant, at least three such domains appear to be used by UNC4210.
“As older Andromeda malware continues to spread from compromised USB devices, these re-registered domains pose a risk as new threat actors can take control and deliver new malware to victims. This novel technique of claiming expired domains used by widely distributed, financially motivated malware can enable follow-on compromises at a wide array of entities,” Mandiant notes.
The cyberthreat intelligence firm says this is the first suspected Turla attack targeting Ukraine that it has observed since the Russian invasion of the country started. The tactics are consistent with known Turla activity, although some other elements represent a departure from historical Turla operations.
“Both Kopiluwak and Quietcanary were downloaded in succession at various times, which may suggest the group was operating with haste or less concern for operational security, experiencing some aspect of operational deficiency, or using automated tools,” Mandiant concludes.
Russian Turla Cyberspies Leveraged Other Hackers’ USB-Delivered Malware | SecurityWeek.Com
In a recent attack against a Ukrainian organization, Russian state-sponsored threat actor Turla used legacy Andromeda malware deployed via an infected USB drive.
Source article

#Russia #APT #Campaign #IoCs #RusUkrWar

Latest