EHA
Home APT BadPilot Exploits Network Devices to Bolster Russian Seashell Blizzard Attacks

BadPilot Exploits Network Devices to Bolster Russian Seashell Blizzard Attacks

0

A sophisticated Russian cyber campaign, dubbed “BadPilot,” has been uncovered, revealing how a subgroup of the state-sponsored hacking collective Seashell Blizzard (also known as Sandworm or APT44) has been systematically exploiting network vulnerabilities to achieve global infiltration.

The operation, active since at least 2021, has targeted critical sectors such as energy, telecommunications, shipping, arms manufacturing, and government entities across multiple regions, including the United States, Europe, and Asia.

Exploitation Tactics and Persistence Mechanisms

The BadPilot campaign is characterized by its exploitation of publicly disclosed vulnerabilities in internet-facing infrastructure.

Recent targets include ConnectWise ScreenConnect (CVE-2024-1709) and Fortinet FortiClient EMS (CVE-2023-48788), which were weaponized to gain initial access to systems.

Following exploitation, the attackers deployed custom malware like the “LocalOlive” web shell and legitimate remote management tools such as Atera Agent and Splashtop Remote Services to maintain persistence while evading detection.

LocalOlive web shell def.aspx

A unique hallmark of the campaign is its use of the Tor network for covert command-and-control (C2) operations.

By configuring compromised systems as Tor hidden services through a tool called ShadowLink, the attackers ensured persistent access while masking their activities from network administrators.

This method bypasses traditional detection mechanisms and enables secure data exfiltration.

Strategic Shifts

Initially focused on Ukraine and Eastern Europe particularly targeting sectors supporting Ukraine’s war efforts Seashell Blizzard expanded its operations globally by 2023.

Seashell Blizzard initial access subgroup operational lifecycle

The group adopted an opportunistic “spray-and-pray” approach to exploit a wide range of systems indiscriminately, increasing the likelihood of compromising high-value targets.

By 2024, their focus shifted to Western nations like the U.S., U.K., Canada, and Australia, reflecting evolving geopolitical priorities.

Post-compromise activities have included credential theft using tools like Procdump and registry-based methods, lateral movement within networks, and modifications to DNS configurations and Outlook Web Access portals to harvest credentials.

These actions not only enable further infiltration but also position Seashell Blizzard for potential disruptive or destructive attacks.

Seashell Blizzard operates under Russia’s Main Intelligence Directorate (GRU) and has a history of conducting cyber sabotage in alignment with military objectives.

Past operations include high-profile attacks such as NotPetya (2017) and Prestige ransomware (2022).

The BadPilot subgroup’s activities are part of a broader strategy to destabilize geopolitical adversaries while supporting Russia’s strategic goals.

Microsoft Threat Intelligence warns that this subgroup’s horizontally scalable tactics pose significant risks to global critical infrastructure.

The campaign highlights the increasing sophistication of state-sponsored cyber threats and underscores the need for robust cybersecurity measures to mitigate risks from such actors.

Also Read:

NO COMMENTS

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Exit mobile version