Russian hackers behind SolarWinds are now hiding malware in Google Drive

The Russia-linked hacking group behind the infamous SolarWinds espionage campaign is now using Google Drive to stealthily deliver malware to its latest victims.

That’s according to researchers at Palo Alto Networks’ Unit 42 threat intelligence team, who said on Tuesday that the Russian Foreign Intelligence Service (SVR) hacking unit — tracked as “Cloaked Ursa” by Unit 42 but more commonly known as APT29 or Cozy Bear — has incorporated Google’s cloud storage service into its hacking campaigns to hide their malware and their activities.

APT29 has used this new tactic in recent campaigns targeting diplomatic missions and foreign embassies in Portugal and Brazil between early May and June 2022, according to Unit 42.

“This is a new tactic for this actor and one that proves challenging to detect due to the ubiquitous nature of these services and the fact that they are trusted by millions of customers worldwide,” the researchers said. “When the use of trusted services is combined with encryption, as we see here, it becomes extremely difficult for organizations to detect malicious activity in connection with the campaign.”

While this is the first time APT29 has used Google Drive, it’s not the first time the group has abused legitimate web services. As documented by security giant Mandiant in May, the group incorporated Dropbox as part of its command and control infrastructure in a campaign targeting diplomats and various government agencies. A Dropbox spokesperson told TechCrunch it disabled the accounts immediately.

Unit 42 disclosed the activity to both Dropbox and Google, which took action. Google did not immediately respond to a request for comment.

Google’s Threat Analysis Group (TAG) also revealed on Tuesday that Russian-backed Turla hackers have been targeting Ukrainians via an app purportedly designed to carry out distributed denial of service (DDoS) attacks against Russia. The app, known as CyberAzov, promised to let users “help stop Russian aggression against Ukraine.” In fact, the app is the first known instance of Turla distributing Android-related malware, according to TAG researchers.

The EU foreign service also warned this week that Russian hacker groups have become increasingly disruptive in Europe since the outbreak of the war in Ukraine. “This increase in malicious cyber activities, in the context of the war against Ukraine, creates unacceptable risks of spillover effects, misinterpretation and possible escalation,” it said.