Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Russian Hackers Utilize Stealthy Living-Off-The-Land Tactics to Target Ukrainian Organizations


Russian hackers have employed sophisticated living-off-the-land tactics to target Ukrainian organizations, using legitimate tools and exploiting vulnerabilities to gain access to sensitive data. This attack vector poses a significant threat to cybersecurity posture and highlights the need for robust threat intelligence capabilities and collaborative efforts between organizations and law enforcement agencies.

  • Cybersecurity experts at Symantec and Carbon Black have uncovered evidence of Russian hackers using stealthy living-off-the-land (LotL) tactics to infiltrate and siphon sensitive data from organizations in Ukraine.
  • The attackers used legitimate tools, deployed minimal malware, and exploited unpatched vulnerabilities to gain access to their targets' systems.
  • The attackers conducted reconnaissance, dropped additional web shells, and utilized PowerShell commands to exclude files from antivirus scans, solidifying their grip on the compromised systems.
  • They executed unknown PowerShell backdoors and Python scripts, highlighting the breadth of their exploitation.
  • Businesses must prioritize regular software updates, patch management, and incident response planning to maintain a proactive cybersecurity posture.
  • The findings underscore the growing significance of Ukrainian organizations as targets for Russian cyberactors and highlight the need for robust threat intelligence capabilities.


  • In a recent revelation, cybersecurity experts at Symantec and Carbon Black have uncovered evidence of Russian hackers employing stealthy living-off-the-land (LotL) tactics in an attempt to infiltrate and siphon sensitive data from organizations in Ukraine. This sophisticated attack vector, characterized by the deployment of minimal malware and the utilization of legitimate tools, poses a significant threat to the cybersecurity posture of affected entities.

    According to the report, the attackers initially gained access to their targets by deploying web shells on public-facing servers, most likely exploiting unpatched vulnerabilities to achieve this goal. One of the web shells used in the attack was Localolive, a previously flagged malware strain that has been linked to the Russia-linked Sandworm crew as part of a multi-year campaign codenamed BadPilot.

    The attackers then leveraged their foothold to conduct reconnaissance, including dropping additional web shells and utilizing PowerShell commands to exclude files from Microsoft Defender Antivirus scans. Furthermore, they set up scheduled tasks to perform memory dumps every 30 minutes, further solidifying their grip on the compromised systems.

    Over the course of several weeks, the attackers carried out a variety of actions, including modifying the registry to permit Remote Desktop Protocol (RDP) connections, allowing inbound RDP connections, and deploying legitimate tools such as OpenSSH to facilitate remote access. Additionally, they executed unknown PowerShell backdoors and Python scripts, highlighting the breadth of their exploitation.

    The deployment of these stealthy living-off-the-land tactics serves as a stark reminder of the ongoing threat landscape facing organizations worldwide. As adversaries continue to evolve and adapt their attack vectors, it is essential for businesses to maintain a proactive cybersecurity posture, prioritizing regular software updates, patch management, and incident response planning.

    Moreover, this report highlights the increasingly complex nature of modern cyberattacks, which often involve the coordination of multiple tools and techniques. This necessitates a more comprehensive approach to threat intelligence, one that incorporates real-time monitoring, predictive analytics, and collaborative efforts between organizations and law enforcement agencies.

    The findings also underscore the growing significance of Ukrainian organizations as targets for Russian cyberactors. As previously reported by The Hacker News, Gen Threat Labs detailed Gamaredon's exploitation of a now-patched security flaw in WinRAR to strike Ukrainian government agencies, underscoring the ongoing threat posed by state-sponsored actors.

    In light of these developments, it is imperative that organizations prioritize their cybersecurity posture, investing in robust threat intelligence capabilities and fostering collaborative relationships with peers and law enforcement partners. By doing so, they can better mitigate the risks associated with stealthy living-off-the-land tactics and other advanced threats.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/Russian-Hackers-Utilize-Stealthy-Living-Off-The-Land-Tactics-to-Target-Ukrainian-Organizations-ehn.shtml

  • https://thehackernews.com/2025/10/russian-hackers-target-ukrainian.html


  • Published: Wed Oct 29 12:13:27 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us