Sandworm
APT44
APT44 subgroup targets critical infrastructure worldwide in the BadPilot campaig...
APT44, a Russian state-sponsored hacking group, operates the subgroup **Seashell Blizzard** (aka Sandworm), responsible for the **BadPilot campaign**. Active since 2021, this subgroup focuses on **initial access** and **persistence** to enable destructive cyberattacks. Key objectives include intelligence gathering, operational disruption, and **wiper attacks** (data corruption). Microsoft attributes at least three destructive attacks in Ukraine (2023+) to this subgroup, with expanding global targeting in 2023–2024 (Europe, U.S., Middle East, UK, Canada, Australia).
---
### **Targets**
- **Sectors**: Energy, oil/gas, telecoms, shipping, arms manufacturing, government, military, logistics.
- **Geopolitical Context**: Intensified operations post-2022 Russia-Ukraine war, targeting critical infrastructure supporting Ukraine. Recent focus on Western allies (U.S., UK, Canada, Australia) suggests strategic alignment with Russian interests.
---
### **Tactics, Techniques, and Procedures (TTPs)**
1. **Initial Access**:
- Exploitation of **n-day vulnerabilities**:
- **CVE-2021-34473** (Exchange)
- **CVE-2022-41352** (Zimbra)
- **CVE-2023-32315** (OpenFire)
- **CVE-2023-42793** (TeamCity)
- **CVE-2023-23397** (Outlook)
- **CVE-2024-1709** (ConnectWise ScreenConnect)
- **CVE-2023-48788** (Fortinet FortiClient EMS).
- **Credential theft** and **supply chain attacks** (via regional IT providers in Europe/Ukraine).
2. **Persistence**:
- Custom web shells (e.g., **LocalOlive**).
- Legitimate remote tools (**Atera Agent**, **Splashtop**) masquerading as IT admin activity.
3. **Post-Compromise Activity**:
- **Credential Dumping**: Procdump, Windows registry.
- **Data Exfiltration**: Rclone, Chisel, Plink (via covert tunnels).
- **Lateral Movement**: DNS manipulation, new services/scheduled tasks, OpenSSH backdoors with unique keys.
- **Evasion**: Tor network routing (2024), reducing visibility for defenders.
---
### **Evolution and Global Reach**
- **2021–2022**: Opportunistic targeting in Ukraine, Central/South Asia, Middle East.
- **2023**: Expanded to Europe, U.S., Middle East; destructive attacks in Ukraine.
- **2024**: Shift to Five Eyes nations (U.S., UK, Canada, Australia); adoption of Tor and living-off-the-land (LOLBin) tactics.
---
### **Mitigation Recommendations**
1. **Patch Management**: Prioritize vulnerabilities listed above, especially Exchange, Outlook, Fortinet, and ConnectWise.
2. **Monitor for LOLBin Activity**: Audit remote management tools (Atera, Splashtop) for unauthorized use.
3. **Network Defense**:
- Detect Tor traffic and covert tunnels (Chisel/Plink).
- Analyze DNS/SMB traffic for anomalies (CVE-2023-23397 exploitation).
4. **Credential Hardening**: Implement MFA, restrict NTLM usage, monitor for Procdump/registry credential dumps.
5. **Supply Chain Risk**: Vet third-party IT providers; segment networks to limit lateral movement.
6. **Lateral Movement Detection**: Hunt for unexpected SSH keys, scheduled tasks, and service creations.
---
### **Microsoft Resources**
- **Indicators of Compromise (IoCs)**: Integrate into SIEM/EDR for real-time alerts.
- **YARA Rules**: Deploy to detect malware (e.g., LocalOlive).
- **Hunting Queries**: Proactively search for TTPs like credential dumping or Tor usage.
---
### **Strategic Implications**
Seashell Blizzard’s operations underscore Russia’s focus on **asymmetric cyber warfare**, leveraging state-sponsored groups to disrupt adversaries and gather intelligence. Defenders must adopt a proactive stance, combining threat intelligence (e.g., Microsoft’s reports) with robust vulnerability management and network monitoring.