Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Russian Hackers Target Ukrainian Organizations Using Stealthy Living-Off-the-Land Tactics

Posted on October 29, 2025October 29, 2025 By CWS

Organizations in Ukraine have been focused by menace actors of Russian origin with an goal to siphon delicate knowledge and keep persistent entry to compromised networks.
The exercise, in keeping with a brand new report from the Symantec and Carbon Black Menace Hunter Staff, focused a big enterprise companies group for 2 months and an area authorities entity within the nation for every week.
The assaults primarily leveraged living-off-the-land (LotL) ways and dual-use instruments, coupled with minimal malware, to scale back digital footprints and keep undetected for prolonged durations of time.
“The attackers gained entry to the enterprise companies group by deploying net shells on public-facing servers, more than likely by exploiting a number of unpatched vulnerabilities,” the Broadcom-owned cybersecurity groups stated in a report shared with The Hacker Information.
One of many net shells used within the assault was Localolive, which was beforehand flagged by Microsoft as put to make use of by a sub-group of the Russia-linked Sandworm crew as a part of a multi-year marketing campaign codenamed BadPilot. LocalOlive is designed to facilitate the supply of next-stage payloads like Chisel, plink, and rsockstun. It has been utilized since no less than late 2021.
Early indicators of malicious exercise focusing on the enterprise companies group date again to June 27, 2025, with the attackers leveraging the foothold to drop an online shell and use it to conduct reconnaissance. The menace actors have additionally been discovered to run PowerShell instructions to exclude the machine’s Downloads from Microsoft Defender Antivirus scans, in addition to arrange a scheduled process to carry out a reminiscence dump each half-hour.

Over the subsequent couple of weeks, the attackers carried out a wide range of actions, together with –

Save a duplicate of the registry hive to a file named 1.log
Dropping extra net shells
Utilizing the net shell to enumerate all information within the consumer listing
Operating a command to listing all operating processes starting with “kee,” seemingly with the purpose of focusing on the KeePass password storage vault
Itemizing all energetic consumer classes on a second machine
Operating executables named “service.exe” and “cloud.exe” situated within the Downloads folder
Operating reconnaissance instructions on a 3rd machine and performing a reminiscence dump utilizing the Microsoft Home windows Useful resource Leak Diagnostic software (RDRLeakDiag)
Modifying the registry permits RDP connections to permit inbound RDP connections
Operating a PowerShell command to retrieve details about the Home windows configuration on a fourth machine
Operating RDPclip to achieve entry to the clipboard in distant desktop connections
Putting in OpenSSH to facilitate distant entry to the pc
Operating a PowerShell command to permit TCP visitors on port 22 for the OpenSSH server
Making a scheduled process to run an unknown PowerShell backdoor (hyperlink.ps1) each half-hour utilizing a site account
Operating an unknown Python script
Deploying a respectable MikroTik router administration software (“winbox64.exe”) within the Downloads folder

Apparently, the presence of “winbox64.exe” was additionally documented by CERT-UA in April 2024 in reference to a Sandworm marketing campaign geared toward power, water, and heating suppliers in Ukraine.
Symantec and Carbon Black stated it couldn’t discover any proof within the intrusions to attach it to Sandworm, however stated it “did look like Russian in origin.” The cybersecurity firm additionally revealed that the assaults have been characterised by the deployment of a number of PowerShell backdoors and suspicious executables which can be more likely to be malware. Nevertheless, none of those artifacts have been obtained for evaluation.
“Whereas the attackers used a restricted quantity of malware through the intrusion, a lot of the malicious exercise that passed off concerned respectable instruments, both Residing-off-the-Land or dual-use software program launched by the attackers,” Symantec and Carbon Black stated.
“The attackers demonstrated an in-depth data of Home windows native instruments and confirmed how a talented attacker can advance an assault and steal delicate info, equivalent to credentials, whereas leaving a minimal footprint on the focused community.”
The disclosure comes as Gen Menace Labs detailed Gamaredon’s exploitation of a now-patched safety flaw in WinRAR (CVE-2025-8088, CVSS rating: 8.8) to strike Ukrainian authorities businesses.
“Attackers are abusing #CVE-2025-8088 (WinRAR path traversal) to ship RAR archives that silently drop HTA malware into the Startup folder – no consumer interplay wanted past opening the benign PDF inside,” the corporate stated in a publish on X. “These lures are crafted to trick victims into opening weaponized archives, persevering with a sample of aggressive focusing on seen in earlier campaigns.”
The findings additionally observe a report from Recorded Future, which discovered that the Russian cybercriminal ecosystem is being actively formed by worldwide legislation enforcement campaigns equivalent to Operation Endgame, shifting the Russian authorities’s ties with e-crime teams from passive tolerance to energetic administration.

Additional evaluation of leaked chats has uncovered that senior figures inside these menace teams typically keep relationships with Russian intelligence companies, offering knowledge, performing tasking, or leveraging bribery and political connections for impunity. On the identical time, cybercriminal crews are decentralizing operations to sidestep Western and home surveillance.

Whereas it has been lengthy recognized that Russian cybercriminals may function freely so long as they don’t goal companies or entities working within the area, Kremlin seems to be now taking a extra nuanced method the place they recruit or co-opt expertise when essential, flip a blind eye when assaults align with their pursuits, and selectively implement legal guidelines when the menace actors grow to be “politically inconvenient or externally embarrassing.”
Considered in that the “darkish covenant” is a mixture of a number of issues: a business enterprise, software of affect and data acquisition, and likewise a legal responsibility when it threatens home stability or due to Western strain.
“The Russian cybercriminal underground is fracturing beneath the twin pressures of state management and inner distrust, whereas proprietary discussion board monitoring and ransomware affiliate chatter present growing paranoia amongst operators,” the corporate famous in its third instalment of the Darkish Covenant report.

The Hacker News Tags:Hackers, LivingOfftheLand, Organizations, Russian, Stealthy, Tactics, Target, Ukrainian

Post navigation

Previous Post: CyberRidge Emerges From Stealth With $26 Million for Photonic Encryption Solution
Next Post: Ghost Identities, Poisoned Accounts, & AI Agent Havoc

Related Posts

Sophos and SonicWall Patch Critical RCE Flaws Affecting Firewalls and SMA 100 Devices The Hacker News
Microsoft Patches 67 Vulnerabilities Including WEBDAV Zero-Day Exploited in the Wild The Hacker News
Fileless Remcos RAT Delivered via LNK Files and MSHTA in PowerShell-Based Attacks The Hacker News
Russian Hackers Breach 20+ NGOs Using Evilginx Phishing via Fake Microsoft Entra Pages The Hacker News
Meta Disrupts Influence Ops Targeting Romania, Azerbaijan, and Taiwan with Fake Personas The Hacker News
Firefox Patches 2 Zero-Days Exploited at Pwn2Own Berlin with $100K in Rewards The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Experts Reports Sharp Increase in Automated Botnet Attacks Targeting PHP Servers and IoT Devices
  • New AI-Targeted Cloaking Attack Tricks AI Crawlers Into Citing Fake Info as Verified Facts
  • 10 Malicious npm Packages with Auto-Run Feature on Install Deploys Multi-Stage Credential Harvester
  • PoC Exploit Released for BIND 9 Vulnerability that Let Attackers Forge DNS Records
  • MITRE Unveils ATT&CK v18 With Updates to Detections, Mobile, ICS

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Experts Reports Sharp Increase in Automated Botnet Attacks Targeting PHP Servers and IoT Devices
  • New AI-Targeted Cloaking Attack Tricks AI Crawlers Into Citing Fake Info as Verified Facts
  • 10 Malicious npm Packages with Auto-Run Feature on Install Deploys Multi-Stage Credential Harvester
  • PoC Exploit Released for BIND 9 Vulnerability that Let Attackers Forge DNS Records
  • MITRE Unveils ATT&CK v18 With Updates to Detections, Mobile, ICS

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News