Russian COLDRIVER Hackers Deploy LOSTKEYS Malware to Exfiltrate Sensitive Data

In early 2025, cybersecurity researchers identified a sophisticated malware campaign orchestrated by the Russian state-sponsored group COLDRIVER, also known as Star Blizzard or Callisto. This campaign introduced a new malware strain named LOSTKEYS, targeting diplomatic institutions, defense contractors, and critical infrastructure organizations across Europe and North America.

Introduction to LOSTKEYS Malware

LOSTKEYS is a highly specialized malware designed primarily for data exfiltration. Its main objectives include harvesting credentials, sensitive documents, and confidential communications. The malware’s deployment has led to significant intellectual property theft and unauthorized access to critical information, posing substantial risks to national security and corporate integrity.

Propagation Methods

The primary vector for LOSTKEYS dissemination is spear-phishing emails. These emails are meticulously crafted to appear as legitimate correspondence from trusted partners or government agencies. They contain malicious document attachments that exploit previously undisclosed vulnerabilities in widely used office productivity software. Upon opening these attachments, a multi-stage infection process is initiated, which operates silently to establish persistence and evade detection by conventional security solutions.

Technical Analysis of the Infection Mechanism

The infection chain of LOSTKEYS begins with a weaponized document embedded with obfuscated Visual Basic for Applications (VBA) macros. When executed, these macros deploy a PowerShell downloader that retrieves the main LOSTKEYS payload. The PowerShell script is designed to download and execute additional code from a remote server, effectively establishing a foothold within the infected system.

This initial stage ensures persistence through a combination of registry modifications and the creation of scheduled tasks. The malware conducts environment checks to identify the presence of security tools and employs evasive maneuvers to avoid detection. Communication with command-and-control (C2) servers is conducted over encrypted channels that mimic legitimate HTTPS traffic, complicating detection through network monitoring. The modular architecture of LOSTKEYS allows operators to deploy additional capabilities as needed, tailoring the attack to each specific target.

Evolution of the Malware: Introduction of NOROBOT and YESROBOT

Following the public disclosure of the LOSTKEYS implant, COLDRIVER rapidly developed and deployed a new malware family. This new strain was weaponized in targeted campaigns against policy advisors, non-governmental organizations, and dissidents. The attackers utilized a refreshed lure known as COLDCOPY ClickFix, masquerading the payload as a CAPTCHA verification to deceive users into executing a malicious Dynamic Link Library (DLL) via `rundll32`.

Early samples exhibited an aggressive development tempo, marked by multiple iterations of the downloader component and backdoor stages. Google Cloud analysts observed that the loader, dubbed NOROBOT, began deployment shortly after LOSTKEYS was profiled. Unlike its predecessor, which relied on a multi-stage PowerShell approach, NOROBOT invoked `rundll32 iamnotarobot.dll,humanCheck` to initiate the infection chain.

Subsequent stages fetched partial cryptographic keys and complementary payloads from attacker-controlled infrastructure, recombining components to decrypt and install a Python backdoor named YESROBOT. Initial operations saw YESROBOT deployed briefly before being replaced by a streamlined PowerShell backdoor, MAYBEROBOT. This change addressed detection issues associated with a bundled Python interpreter and enabled more flexible command execution without requiring a full interpreter runtime.

Impact and Implications

The impact of LOSTKEYS infections has been substantial. Affected organizations have reported significant intellectual property theft and unauthorized access to sensitive communications. The stealthy nature of the malware means many victims remain unaware of its presence for extended periods, allowing attackers to maintain persistent access and continuously harvest valuable data.

Security agencies across multiple countries have issued alerts warning potential targets about this evolving threat. The development and deployment of LOSTKEYS demonstrate COLDRIVER’s continued evolution in capabilities and tactics, representing a significant advancement over their previous tools. The group’s targeting patterns align with Russian strategic intelligence priorities, further strengthening attribution confidence.

Recommendations for Mitigation

To mitigate the risks associated with LOSTKEYS and similar malware campaigns, organizations are advised to implement the following measures:

1. User Education and Awareness: Conduct regular training sessions to educate employees about the dangers of spear-phishing and the importance of verifying the authenticity of emails and attachments.

2. Software Updates and Patch Management: Ensure that all software, especially office productivity tools, are up-to-date with the latest security patches to protect against known vulnerabilities.

3. Advanced Email Filtering: Deploy advanced email filtering solutions to detect and block malicious attachments and links before they reach end-users.

4. Endpoint Detection and Response (EDR): Implement EDR solutions capable of identifying and responding to suspicious activities on endpoints, including the execution of unauthorized scripts and macros.

5. Network Monitoring: Utilize network monitoring tools to detect unusual data transfer patterns and encrypted communications that may indicate malware activity.

6. Incident Response Planning: Develop and regularly update incident response plans to ensure a swift and coordinated response to potential malware infections.

By adopting a comprehensive cybersecurity strategy that includes these measures, organizations can enhance their defenses against sophisticated threats like LOSTKEYS and reduce the likelihood of successful attacks.