The Russian risk actor regarded as Shuckworm has ongoing its cyber assault spree towards Ukrainian entities in a bid to steal delicate facts from compromised environments.
Targets of the the latest intrusions, which started in February/March 2023, consist of security services, military, and government companies, Symantec reported in a new report shared with The Hacker Information.
“In some circumstances, the Russian team succeeded in staging extensive-managing intrusions, long lasting for as very long as 3 months,” the cybersecurity business said.

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).
➤ Get Mullvad VPN with 12% Discount
“The attackers repeatedly tried to entry and steal delicate info these types of as experiences about the deaths of Ukrainian service members, reviews from enemy engagements and air strikes, arsenal stock reports, schooling experiences, and additional.”
Shuckworm, also known by the names Aqua Blizzard (formerly Actinium), Armageddon, Gamaredon, Iron Tilden, Primitive Bear, Trident Ursa, UNC530, and Winterflounder, is attributed to the Russia’s Federal Security Service (FSB). It truly is stated to be energetic considering that at least 2013.
The cyber espionage things to do consist of spear-phishing campaigns that are designed to entice victims into opening booby-trapped attachments, which finally guide to the deployment of info stealers such as Giddome, Pterodo, GammaLoad, and GammaSteel on infected hosts.
“Iron Tilden sacrifices some operational security in favor of superior tempo functions, which means that their infrastructure is identifiable as a result of regular use of distinct Dynamic DNS providers, Russian hosting companies, and distant template injection tactics,” Secureworks notes in its profile of the threat actor.
In the most current established of attacks in depth by Symantec, the menace actors have been observed employing a new PowerShell script to propagate the Pterodo backdoor by using USB drives.
While Shuckworm’s use of Telegram channels to retrieve the IP deal with of the server hosting the payloads is nicely documented, the menace actor is stated to have expanded the technique to retail outlet command-and-control (C2) addresses on Telegraph, a blogging system owned by Telegram.
Also utilized by the group is a PowerShell script (“foto.protected”) that is distribute by compromised USB drivers and functions abilities to obtain added malware on to the host.
Future WEBINAR🔐 Mastering API Security: Comprehension Your Correct Attack Floor
Learn the untapped vulnerabilities in your API ecosystem and just take proactive methods toward ironclad security. Be part of our insightful webinar!
Join the Session.wn-button,.wn-label,.wn-label:right afterscreen:inline-block.examine_two_webinarmargin:20px 10px 30px 0background:#f9fbffcolor:#160755padding: 5%border:2px stable #d9deffborder-radius:10pxtext-align:leftbox-shadow:10px 10px #e2ebff-webkit-border-top-left-radius:25px-moz-border-radius-topleft:25px-webkit-border-base-suitable-radius:25px-moz-border-radius-bottomright:25px.wn-labelfont-dimensions:13pxmargin:20px 0font-bodyweight:600letter-spacing:.6pxcolor:#596cec.wn-label:followingwidth:50pxheight:6pxcontent:”border-leading:2px sound #d9deffmargin: 8px.wn-titlefont-dimensions:21pxpadding:10px 0font-fat:900text-align:leftline-height:33px.wn-descriptiontextual content-align:leftfont-dimensions:15.6pxline-peak:26pxmargin:5px !importantcolor:#4e6a8d.wn-buttonpadding:6px 12pxborder-radius:5pxbackground-color:#4469f5font-measurement:15pxcolor:#fff!importantborder:0line-top:inherittext-decoration:none!importantcursor:pointermargin:15px 20pxfloat:leftfont-excess weight:500letter-spacing:.2px
A even further examination of intrusions demonstrates that the adversary managed to breach the machines of human methods departments of the specific companies, suggesting its makes an attempt to glean information and facts about a variety of people today working at individuals entities.
The results are nonetheless one more indication of Shuckworm’s ongoing reliance on limited-lived infrastructure and its ongoing evolution of tactics and applications to keep in advance of the detection curve.
They also arrive a day after Microsoft drop light on harmful attacks, espionage, and data operations carried out by another Russian nation-state actor recognized as Cadet Blizzard focusing on Ukraine.
“This activity demonstrates that Shuckworm’s relentless focus on Ukraine continues,” Symantec stated. “It looks obvious that Russian country-state-backed attack teams continue on to laser in on Ukrainian targets in attempts to come across info that may possibly perhaps help their navy operations.”
Uncovered this write-up appealing? Follow us on Twitter and LinkedIn to study a lot more distinctive written content we publish.
Some parts of this write-up are sourced from:
thehackernews.com