Microsoft: Russia sent its B team to wipe Ukrainian hard drives

Trending 3 months ago

Here's a funny communicative astir a highly destructive yet flaky Kremlin-backed unit that was progressive during nan early days of Russia's penetration of Ukraine, past went comparatively quiet – until this year.

In a elaborate report this week, analysts astatine Microsoft's Threat Intelligence portion outlined nan activity of a group they're calling Cadet Blizzard (formerly tracked arsenic DEV-0586), which was down nan months-long data-wiping run against Ukraine authorities agencies that began successful early January 2022.

That bid of attacks – involving nan destructive WhisperGate Windows malware – was portion of nan cyber facet of nan larger hybrid warfare conducted by Russia against its smaller neighbour and supporters.

Microsoft linked Cadet Blizzard to Russia's GRU subject intelligence unit. While it doesn't person nan aforesaid floor plan arsenic different state-sponsored Russian teams – for illustration Forest Blizzard (also known arsenic Stronium, APT28, and Fancy Bear) and Seashell Blizzard (Iridium and Sandworm) – Microsoft says "the emergence of a caller GRU affiliated actor, peculiarly 1 which has conducted destructive cyber operations apt supporting broader subject objectives successful Ukraine, is simply a notable improvement successful nan Russian cyber threat landscape."

The researchers drew a image of a pack of miscreants that tin beryllium disruptive utilizing aggregate modes of onslaught – but is little prolific and little successful than better-known GRU-backed groups, and runs its operations successful a disorderly fashion.

"Cadet Blizzard seeks to behaviour disruption, destruction, and accusation collection, utilizing immoderate intends are disposable and sometimes acting successful a haphazard fashion," they wrote. "While nan group carries precocious consequence owed to their destructive activity, they look to run pinch a little grade of operational information than that of longstanding and precocious Russian groups specified arsenic Seashell Blizzard and Forest Blizzard."

A so-so way grounds of success

That shows successful nan crew's performance, according to Tom Burt, Microsoft's firm vice president of customer information and trust.

"What's possibly astir absorbing astir this character is its comparatively debased occurrence complaint compared pinch different GRU-affiliated actors," Burt wrote successful a blog post this week.

He noted that system-wiping attacks by Seashell Blizzard successful February 2022 affected much than 200 systems successful 15 organizations. WhisperGate nan period earlier impacted "an bid of magnitude less systems and delivered comparatively humble impact, contempt being trained to destruct nan networks of their opponents successful Ukraine."

In addition, moreover successful success, Cadet Blizzard seems to travel up short. A "Free Civilian" Telegram transmission – utilized by nan group to administer accusation gained from hack-and-leak operations – had only 1,300 followers arsenic of February, pinch posts getting nary much than a twelve reactions.

  • US authorities deed by Russia's Clop successful MOVEit wide attack
  • Kremlin claims Apple helped NSA spy connected diplomats via iPhone backdoor
  • Ukraine warfare blurs lines betwixt cyber-crims and state-sponsored attackers
  • Spotted: Suspected Russian malware designed to disrupt Euro, Asia power grids

In Cadet Blizzard's return to heightened activity this year, its operations, "although occasionally successful, likewise grounded to execute nan effect of those conducted by its GRU counterparts," Burt wrote.

Sloppy but dangerous

That said, organizations shouldn't fto down their defender connected these miscreants. Cadet Blizzard has been operating since 2020 and, while not arsenic prolific successful standard aliases scope arsenic different established Russian groups, its campaigns are designed to beryllium destructive. It looks to get into networks and bent astir for months.

It's known for targeting authorities agencies and bodies successful specified areas arsenic rule enforcement, IT services, and emergency services wrong Ukraine, but has besides struck retired astatine targets successful Europe, Central Asia, and Latin America – often against organizations that person supported Ukraine. In Ukraine, nan attacks person ranged from wiper malware and website defacements to accusation stealing and leaking.

NATO members providing subject assistance to Ukraine are astatine greater risk, Redmond wrote.

Cadet Blizzard exploits vulnerabilities successful web services, specified arsenic Microsoft Exchange and Atlassian Confluence, past uses living-off-the-land techniques to move laterally done nan web to drawback accusation specified arsenic credentials and mail, aliases to driblet malware to delete information and make systems inoperable. It uses web shells to support access.

In addition, dissimilar its Russian peers that for illustration to spell undetected during their operations, "the consequence of astatine slightest immoderate notable Cadet Blizzard operations are highly disruptive and are almost surely intended to beryllium nationalist signals to their targets to execute nan larger nonsubjective of destruction, disruption, and possibly, intimidation."

It's a group that is loud, sloppy astatine times, and hit-or-miss – but besides dangerous.

"While it has not been nan astir successful Russian actor, Cadet Blizzard has seen immoderate caller success," Burt wrote. ®