Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Google Identifies Three New Russian Malware Families Created by COLDRIVER Hackers

0
Low
Malware
Published: Tue Oct 21 2025 (10/21/2025, 07:29:00 UTC)
Source: The Hacker News

Description

A new malware attributed to the Russia-linked hacking group known as COLDRIVER has undergone numerous developmental iterations since May 2025, suggesting an increased "operations tempo" from the threat actor. The findings come from Google Threat Intelligence Group (GTIG), which said the state-sponsored hacking crew has rapidly refined and retooled its malware arsenal merely five days following

AI-Powered Analysis

AILast updated: 10/21/2025, 07:42:29 UTC

Technical Analysis

The COLDRIVER hacking group, attributed to Russian state-sponsored actors, has introduced three new malware families—NOROBOT, YESROBOT, and MAYBEROBOT—since May 2025, as identified by Google's Threat Intelligence Group. These malware families are interconnected through a delivery chain initiated by an HTML lure named COLDCOPY, which drops the NOROBOT DLL executed via rundll32.exe. NOROBOT then facilitates the deployment of subsequent payloads. YESROBOT, a Python-based minimal backdoor, was deployed briefly as a rapid response to public disclosure of the earlier LOSTKEYS malware but was quickly replaced by MAYBEROBOT, a more sophisticated PowerShell implant capable of downloading and executing arbitrary payloads, running cmd.exe commands, and executing PowerShell scripts. The infection chain leverages social engineering via ClickFix-style lures that prompt users to run malicious PowerShell commands disguised as CAPTCHA verification through the Windows Run dialog. This represents a shift from COLDRIVER's previous focus on credential theft of high-profile individuals to a broader intelligence-gathering campaign. The malware families have undergone rapid evolution to evade detection, including cryptographic key splitting and delivery mechanism refinements. Despite the absence of observed active exploits in the wild, the malware's capabilities and targeted approach indicate a significant espionage threat. The recent arrest of suspects in the Netherlands linked to COLDRIVER activities underscores the threat's operational presence in Europe. The malware's use of legitimate Windows utilities (rundll32.exe, PowerShell) and multi-stage infection chains complicate detection and mitigation efforts.

Potential Impact

For European organizations, particularly NGOs, policy advisors, dissidents, and other high-value targets, this threat poses a significant risk of espionage and data exfiltration. The malware's ability to steal credentials, execute arbitrary commands, and download additional payloads can lead to prolonged undetected access, compromising confidentiality and integrity of sensitive information. The use of social engineering to trick users into executing malicious commands increases the likelihood of successful infection. The evolving nature of the malware and its delivery mechanisms complicate detection, potentially allowing attackers to maintain persistence and conduct extensive intelligence gathering. The involvement of European suspects and targeting of entities in the Netherlands suggest a focused interest in European political and civil society sectors. This could impact national security, diplomatic relations, and the operational security of NGOs and policy institutions. Additionally, the malware's use of legitimate system tools may bypass traditional security controls, increasing the risk of widespread compromise if not properly mitigated.

Mitigation Recommendations

European organizations should implement targeted user awareness training emphasizing the risks of executing unsolicited PowerShell commands, especially those prompted via unexpected CAPTCHA-like dialogs. Restrict PowerShell execution policies to allow only signed scripts and monitor PowerShell logs for suspicious activity, including unusual command-line parameters or execution via the Windows Run dialog. Employ application whitelisting to prevent unauthorized execution of rundll32.exe with unknown DLLs and monitor DLL loading behavior. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting multi-stage malware chains and anomalous network communications, particularly HTTPS traffic to hard-coded C2 servers. Regularly update threat intelligence feeds to include indicators related to NOROBOT, YESROBOT, and MAYBEROBOT, and integrate these into security monitoring. Conduct network segmentation to limit lateral movement and restrict access to sensitive systems. Given the malware's use of cryptographic key splitting and evasion techniques, invest in behavioral analytics and anomaly detection rather than relying solely on signature-based detection. Collaborate with national cybersecurity agencies for threat intelligence sharing and incident response support. Finally, enforce strict access controls and multi-factor authentication to reduce the impact of credential theft.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/google-identifies-three-new-russian.html","fetched":true,"fetchedAt":"2025-10-21T07:42:13.301Z","wordCount":1288}

Threat ID: 68f73955d69d6f92d657d10d

Added to database: 10/21/2025, 7:42:13 AM

Last enriched: 10/21/2025, 7:42:29 AM

Last updated: 10/23/2025, 12:39:01 PM

Views: 27

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats