What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Expect Aftershocks from the Ongoing Russian-Allied Cyber Threats

BY eSentire

April 8, 2022 | 4 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

In January, the Cybersecurity and Infrastructure Security Agency (CISA) released an Alert (AA22-011A) outlining the risk of Russian state-sponsored threats on the US. What’s playing out now is a culmination of tested Russian cyber tactics developed through state-sponsored and cybercriminal organizations which operated within friendly territories for years with impunity.

Although the global community began to condemn the invasion, countering with sanctions and financial expulsion, it has only emboldened cybercriminals that pledge loyalty to Putin’s actions to target these nations with cyberattacks. Their pedigree includes the ability to maintain an undetected persistent and long-term access to compromised environments across networks, devices, and cloud services.

The primary objective of these cyberattacks is to disrupt critical business operations by compromising third-party and supply chain infrastructure, deploying custom malware (including ransomware) and leveraging Distributed Denial of Service (DDoS) attacks.

These tactics and capabilities were leveraged against Ukrainian banks, government services and media outlets.

Based on an updated list of known vulnerabilities linked to Russian cybercriminal syndicates and lessons learned during counter offenses against Russian threat actors, eSentire’s Threat Response Unit (TRU) and 24/7 Security Operations team have conducted over 67,000 threat hunts across 2,000 clients, discovered a handful of active malware attacks, and added over 2,000 indicators of compromise (IoCs).

In an ironic turn of events, one of the most prolific ransomware gangs, Conti, appears to be in a civil war of its own. Having initially pledged allegiance to Putin's invasion of Ukraine, 13 months of chat logs between affiliates of Conti were leaked and published with the message “Glory to Ukraine”. The shared conversations expose the ransomware gang’s operations and tactics used to develop defense-evading malware, including using fake companies to arrange meetings with prominent cybersecurity firms.

Know thy enemy

When it comes to preparing for the potential aftershocks of geopolitical events and economic sanctions, the first step is to understand your adversary and their tactics. Russian-aligned cybercrime groups employ clever phishing campaigns and poisoned search results to harvest credentials and gain initial access to targeted organizations.

In fact, eSentire TRU discovered a prominent ransomware gang using SEO poisoning to spread the GootLoader malware through third-party websites that hosted infected downloadable resources like templates and contracts designed to attract executives from various business services.

These cybercriminal groups establish persistent access through remote access tools and leverage vulnerabilities in unpatched FortiGate, Cisco, Oracle, Pulse, Citrix, and Microsoft Exchange services to move in and out of the environment undetected.

Their ultimate goals vary. Once they have established persistent access to your environment, they can disable back-up systems and deploy ransomware to disrupt operations, use wipers to permanently destroy data as a scorched earth tactic, or use DDoS attacks to bombard websites with erroneous requests to overload servers and shut down public facing services.

What you can do right now to enhance your cybersecurity posture

Long-term persistence gives your organization time to detect and stop unauthorized access before it becomes terminal. So, the reality is that many of the cyberattacks attributed to Russian agents could have been stopped before they crippled business operations. Here are a few recommendations:

Even after weeks of the ongoing conflict between Russia and Ukraine, there is no sign of resolution. Ultimately, your goal is to put your business ahead of disruption. Increase your organization’s vigilance to strengthen your cyber resilience.

To learn how eSentire’s Managed Detection and Response (MDR) can help your team detect and respond to an attack before it disrupts your business, book a meeting with a cybersecurity specialist today.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire