Russia-linked hackers target Ukrainian military with Infamous Chisel Android malware

Pierluigi Paganini August 31, 2023

Russia-linked threat actors have been targeting Android devices of the Ukrainian military with a new malware dubbed Infamous Chisel.

GCHQ’s National Cyber Security Centre and international partners reported that Russia-linked threat actors are using a new malware to target the Ukrainian military

Government experts attribute the attack to the Russian military intelligence service the GRU.

The GCHQ’s National Cyber Security Centre (NCSC) and agencies in the United States, Australia, Canada, and New Zealand have published an analysis of the Android malware. The report is available on the website of the NCSC and the US Cybersecurity and Infrastructure Security Agency (CISA), the agencies also released indicators of compromise (IoCs) and the Yara rule for threat detection.

The Infamous Chisel malware allows threat actors to gain unauthorized access to compromised devices, scan files, monitor traffic, and steal sensitive information.

The cyberespionage campaign was first uncovered by Ukraine’s security agency the SBU earlier this month, the government experts attributed the attack to the Russia-linked Sandworm APT group (aka BlackEnergyUAC-0082Iron VikingVoodoo Bear, and TeleBots).

The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017. In 2022, the Russian APT used multiple wipers in attacks aimed at Ukraine, including AwfulShredCaddyWiperHermeticWiperIndustroyer2IsaacWiperWhisperGatePrestigeRansomBoggs, and ZeroWipe. 

The Infamous Chisel is a collection of components designed to target Android devices, it provides network backdoor access via a Tor (The Onion Router) hidden service and Secure Shell (SSH).

The malware also supports other capabilities, including network monitoring, traffic collection, SSH access, network scanning and SCP file transfer, states the NCSC’s report.

“The information exfiltrated is a combination of system device information, commercial application information and applications specific to the Ukrainian military. The malware periodically scans the device for information and files of interest, matching a predefined set of file extensions.” reads the report published by the NCSC. “It also contains functionality to periodically scan the local network collating information about active hosts, open ports and banners. Infamous Chisel also provides remote access by configuring and executing Tor with a hidden service which forwards to a modified Dropbear binary providing a SSH connection.”

The malware targets multiple file extensions stored in the internal memory of the device and used SD cards. The malware searches Android’s /data/ directory for popular applications like Google Authenticator, OpenVPN Connect, PayPal, Viber, WhatsApp, Signal, Telegram, Gmail, Chrome, Firefox, Brave, Microsft One Cloud, Android Contacts, Coinbase, Binance, and more.

The experts pointed out that the malware implements two interesting techniques, the replacement of the legitimate netd executable to maintain persistence and the modification of the authentication function in the components that include dropbear. The researchers pointed out that these techniques require a good level of C++ knowledge to make the alterations and an awareness of Linux authentication and boot mechanisms.

“The Infamous Chisel components are low to medium sophistication and appear to have been developed with little regard to defence evasion or concealment of malicious activity. The searching of specific files and directory paths that relate to military applications and exfiltration of this data reinforces the intention to gain access to these networks.” concludes the report. “Although the components lack basic obfuscation or stealth techniques to disguise activity, the actor may have deemed this not necessary, since many Android devices do not have a host-based detection system.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Ukraine)



you might also like

leave a comment