Russian hackers, likely linked to Sandworm, exploit legitimate tools against Ukrainian targets
嗯,用户让我用中文总结一下这篇文章的内容,控制在一百个字以内,而且不需要以“文章内容总结”或者“这篇文章”这样的开头,直接写描述。首先,我需要仔细阅读这篇文章,了解它的主要内容。 文章主要讲的是俄罗斯黑客,可能与Sandworm有关,他们利用合法工具攻击乌克兰的目标。Symantec和Carbon Black报告说,这些攻击者使用了living-off-the-land策略和双用途工具,尽量减少恶意软件的使用来逃避检测。他们入侵了乌克兰的一家大型企业服务公司两个月和当地政府一周,目的是窃取敏感数据并保持长期访问。 此外,黑客利用未修补的漏洞植入网络壳,如Localolive,微软之前将此与Sandworm联系起来。Sandworm集团自2000年以来一直活跃,并参与了NotPetya勒索软件等攻击。Symantec观察到入侵迹象始于2025年6月27日,并详细描述了攻击过程中的各种行为。 最后,虽然无法独立确认与Sandworm的联系,但攻击显然起源于俄罗斯。攻击者主要依赖合法工具和对Windows的深入了解来窃取凭证并最小化足迹。 现在我要把这些信息浓缩到100字以内。需要涵盖主要点:俄罗斯黑客、Sandworm关联、乌克兰目标、使用合法工具、窃取数据、长期访问、利用漏洞、双用途工具、低恶意软件使用。 可能的结构:俄罗斯黑客(与Sandworm有关)利用合法工具攻击乌克兰企业及政府机构,窃取数据并保持长期访问。他们通过未修补漏洞植入网络壳,并依赖双用途工具和living-off-the-land策略以减少检测风险。 这样应该在100字以内,并且直接描述内容。 </think> Russian hackers, likely linked to Sandworm, targeted Ukrainian organizations using legitimate tools and limited malware to steal data and maintain long-term access. They exploited unpatched vulnerabilities and relied on living-off-the-land tactics to evade detection. 2025-10-29 14:56:16 Author: securityaffairs.com(查看原文) 阅读量:3 收藏

Russian hackers, likely linked to Sandworm, exploit legitimate tools against Ukrainian targets

Russian actors, likely linked to Sandworm, targeted Ukrainian firms using LotL tactics and dual-use tools to steal data and stay hidden, says Symantec and Carbon Black.

Russian threat actors, likely linked to the APT Sandworm, targeted Ukrainian organizations to steal sensitive data and maintain long-term network access, Symantec Threat Hunter Team and Carbon Black report. The attackers infiltrated a major business services firm for two months and a local government for a week, using living-off-the-land tactics and dual-use tools with minimal malware to evade detection.

“A recent investigation by our Threat Hunter Team uncovered a two-month intrusion against a large business services organization and a week-long attack against a local government organization, with the apparent goal of harvesting sensitive information and maintaining a persistent presence on their networks.” reads the report published by Symantec. “The attackers deployed a limited amount of malware on the networks and instead relied heavily on Living-off-the-Land tactics and dual-use tools.”

Hackers exploited unpatched vulnerabilities to plant webshells like Localolive on servers. Microsoft previously linked Localolive to the Russian cyber espionage group Sandworm, which used it for initial access. The custom webshell enables C2, file uploads, and command execution. 

The Sandworm group (aka BlackEnergyUAC-0082Iron VikingVoodoo Bear, and TeleBots) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017. In 2022, the Russian APT used multiple wipers in attacks aimed at Ukraine,including AwfulShredCaddyWiperHermeticWiperIndustroyer2IsaacWiperWhisperGatePrestigeRansomBoggs, and ZeroWipe. 

Symantec observed that first intrusion signs began in June 27, 2025, when attackers installed a webshell via curl and ran reconnaissance (whoami, tasklist, systeminfo, domain queries). They disabled Defender scans for the Downloads folder, created scheduled tasks to dump memory (to harvest credentials), and exported registry hives.

Threat Hunter Team observed a second webshell starting from June 29, enabling further discovery and lateral movement to other hosts. On subsequent days, attackers enumerated files and processes (targeting KeePass), created recurring minidump tasks, and used rdrleakdiag for full memory dumps. Attackers ran suspicious executables from Downloads (service.exe, cloud.exe), executed a dotnet-install script, and deployed OpenSSH (enabling RDP/firewall rules and an SSH rule). The threat actors installed a persistent PowerShell backdoor scheduled every 30 minutes, executed an unknown Python payload, and used a legitimate winbox64 utility. Activity tapered, with the last observed malicious actions on August 20.

“Another feature of the attack was the deployment of a legitimate Microtik router management application (file name: winbox64.exe) in the downloads folder of compromised computers. It is unclear what the attackers were using it for. Interestingly, the same filename appeared in a CERT-UA report on Sandworm activity from 2024.” continues the report. “A limited amount of malicious activity occurred on two other machines on the network, with the last evidence of intrusion dating from August 20.” concludes the report.

“While we have been unable to independently confirm a link to Sandworm, the attacks did appear to be Russian in origin.”

The attackers relied mostly on legitimate tools, using Living-off-the-Land and dual-use software, demonstrating deep Windows knowledge to steal credentials while minimizing their footprint.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Russia)




文章来源: https://securityaffairs.com/183999/apt/russian-hackers-likely-linked-to-sandworm-exploit-legitimate-tools-against-ukrainian-targets.html
如有侵权请联系:admin#unsafe.sh