Security News > 2022 > July > US Cyber Command spots another 20 malware strains targeting Ukraine

US Cyber Command spots another 20 malware strains targeting Ukraine
2022-07-21 20:29

US Cyber Command has disclosed 20 new strains of malware among the numerous software nasties and cyberattacks being used against Ukrainian targets over the last few months.

In an alert this week, the Pentagon's cyberspace wing made public indicators of compromise associated with various malware strains that were found in Ukrainian networks by the country's security service.

"Our Ukrainian partners are actively sharing malicious activity they find with us to bolster collective cyber security, just as we are sharing with them," US Cyber Command said in a statement on Wednesday.

We're also told that Cisco Talos' security researchers in March discovered a "Fairly uncommon" type of malware targeting a "Large software development company" whose software is used by several Ukrainian state organizations.

"Though we track UNC2589 as a cluster of cyber espionage activity, we have attributed the January 14 destructive attack on Ukraine using PAYWIPE to UNC2589," the report said.

On March 27, Mandiant said it uncovered this suspected UNC2589 campaign dropping Grimplant and Graphsteel malware on targeted Ukrainian entities' devices.


News URL

https://go.theregister.com/feed/www.theregister.com/2022/07/21/us_cyber_command_malware_ukraine/