Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Nation-State

Recent OT and Espionage Attacks Linked to Russia’s Sandworm, Now Named APT44

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

Sandworm APT44

Google Cloud’s Mandiant on Wednesday published a new report summarizing some of the latest activities of Russia’s notorious Sandworm group, which it has started tracking as APT44. 

Sandworm is one of Russia’s most well-known threat groups, being involved in operations whose goal is espionage, disruption, or disinformation. It’s known for the use of highly disruptive malware such as BlackEnergy and Industroyer

Since the start of Russia’s war against Ukraine, the group has focused on causing disruption within Ukraine, using wipers and other tactics to achieve its goals. Its cyber operations are often timed with conventional military activities.

Sandworm has often been believed to be the same as APT28 (Fancy Bear). While some of their activities overlap and they are both part of the GRU security service’s Information Operations Troops (VIO), Mandiant says they are different groups and the company has decided to “graduate” Sandworm to a named advanced persistent threat, APT44.

Mandiant’s new report reveals that APT44 has been using several hacktivist personas, including Cyber Army of Russia Reborn (CARR), XAKNET, and Solntsepek. 

CARR is interesting because in the past months it has made some claims about being able to manipulate critical infrastructure operational technology (OT) assets in the United States and the European Union.

In January, the ‘hacktivists’ posted videos showing that they were able to manipulate human-machine interfaces (HMIs) at water utilities in Poland and the US. In March, the group posted a video allegedly showing that it disrupted energy generation at a hydroelectric facility in France by manipulating water levels.

While their claims could not be verified, publicly available information suggests that the hackers may have indeed caused some disruption.

“Approximately two weeks after the Telegram post taking credit for the U.S. targeting, a local official publicly confirmed a ‘system malfunction’ that led to a tank overflowing at one of the claimed victim facilities,” Mandiant said in its report. “This activity was reportedly part of a series of cyber incidents impacting multiple local U.S. water infrastructure systems that stemmed from ‘vendor software they use that keeps their water systems remotely accessible’.”

Advertisement. Scroll to continue reading.

Mandiant told SecurityWeek that its latest report for the first time links APT44 to several attacks and operations. 

For instance, since at least April 2023, APT44 has provisioned infrastructure that may have been used by forward-deployed Russian military forces to exfiltrate encrypted Signal and Telegram messages from mobile devices captured on the battlefield.

APT44 has also conducted a supply chain attack involving wiper malware.

“In one recent case, access to a software developer resulted in the downstream compromise of critical infrastructure networks in Eastern Europe and Central Asia, followed by the deployment of wiper malware to a select victim organization,” Mandiant said.

A recent attack that targeted the Netherlands-based investigative journalism group Bellingcat and other similar entities is now also being attributed to APT44 for the first time.

Related: Destructive ICS Malware ‘Fuxnet’ Used by Ukraine Against Russian Infrastructure

Related: Russian Turla Cyberspies Target Polish NGOs With New Backdoor

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cyberwarfare

Ask any three people to define cyberwar and you will get three different answers. But as global geopolitics worsen and aggressive cyberattacks increase, this...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Nation-State

A China-linked hackers are exploiting a vulnerability (CVE-2022-42475 ) in Fortinet FortiOS SSL-VPN, Mandiant claims.

Cyberwarfare

In a campaign called Volt Typhoon, Microsoft says Chinese government hackers were siphoning data from critical infrastructure organizations in Guam, a U.S. territory in...