A Hacker Group Within Russia’s Notorious Sandworm Unit Is Breaching Western Networks

A team within Russia’s infamous Sandworm unit, dubbed BadPilot by Microsoft, is actively breaching networks in Western countries, including the US, UK, Canada, and Australia. BadPilot serves as the “initial access operation” for Sandworm, exploiting vulnerabilities in tools like Connectwise ScreenConnect and Fortinet FortiClient EMS to gain persistent access to victim machines. Once inside, they use legitimate remote access tools like Atera Agent or Splashtop Remote Services, and in some cases, configure systems to run as Tor onion services.

Practice-Verified Commands and Codes:

1. Detecting Vulnerabilities in Connectwise ScreenConnect:

nmap -p 8040 --script connectwise-screenconnect-info <target-ip>

2. Fortinet FortiClient EMS Vulnerability Check:

nmap -p 8013 --script fortinet-forticlient-ems-info <target-ip>

3. Monitoring Persistent Access Tools:

ps aux | grep -E 'atera|splashtop'

4. Identifying Tor Onion Services:

netstat -tuln | grep 9050

5. Blocking Suspicious IPs with iptables:

iptables -A INPUT -s <suspicious-ip> -j DROP

6. Auditing Remote Access Tools:

lsof -i :8040

7. Securing SSH Access:

sudo nano /etc/ssh/sshd_config

<h1>Set PermitRootLogin no</h1>

<h1>Set PasswordAuthentication no</h1>

sudo systemctl restart sshd

8. Enabling Firewall Logging:

sudo ufw logging on

9. Checking for Unauthorized Services:

systemctl list-unit-files --type=service | grep enabled

10. Scanning for Malicious Processes:

sudo rkhunter --check

What Undercode Say:

The rise of BadPilot underscores the evolving threat landscape in cybersecurity, particularly the targeting of Western networks by state-sponsored groups. To mitigate such threats, organizations must adopt a multi-layered security approach. Start by regularly updating and patching software to close vulnerabilities like those in Connectwise ScreenConnect and Fortinet FortiClient EMS. Implement robust monitoring tools to detect unauthorized access and persistent threats. Use intrusion detection systems (IDS) and intrusion prevention systems (IPS) to identify and block malicious activities in real-time.

Linux commands like `nmap` and `netstat` are invaluable for network reconnaissance and monitoring. Regularly audit your systems with tools like `rkhunter` to detect rootkits and other malicious software. Strengthen your firewall rules using `iptables` or `ufw` to block suspicious IPs and ports. Ensure secure configurations for remote access tools and disable unnecessary services to reduce the attack surface.

For Windows systems, use PowerShell to monitor and secure your environment:

Get-NetTCPConnection | Where-Object {$_.State -eq "Established"}

This command helps identify active connections that could indicate unauthorized access.

Stay informed about the latest vulnerabilities and exploits by following cybersecurity advisories and forums. Regularly back up critical data and test your disaster recovery plans to ensure resilience against data-destroying attacks. Collaboration with cybersecurity communities and sharing threat intelligence can also enhance your defense mechanisms.

In conclusion, the BadPilot campaign highlights the importance of proactive cybersecurity measures. By leveraging both Linux and Windows commands, organizations can better defend against sophisticated threats and protect their networks from state-sponsored cyberattacks. Stay vigilant, stay updated, and always prioritize security.

Reference:

References:

Hackers Feeds, Undercode AIFeatured Image

Scroll to Top