This blog is the latest in our series taking a deeper dive into advanced persistent threat (APT) groups. Throughout this series, we aim to demystify APT groups around the world, including their motives, dynamics, and some of their tactics, techniques, and procedures (TTPs).

The “A” stands for advanced technical sophistication, the “P” for persistent access to—or attempts to access—systems, and “T” for the significant threat posed to nation-states, companies, and/or individuals. How do these groups nail this three-pronged advantage? 

They’re usually linked to national governments, which may funnel them resources, turn a blind eye to their criminal activity, or even direct the groups’ operations. The so-called big four of APT threat supporters are Russia, China, Iran, and North Korea. Other APT groups might be supported by Turkey, Israel, Pakistan, India, South Korea, the US, or other nation-states. 

Our series began with a look at the Chinese espionage-group-by-day/cybercriminal-outfit-by-night “APT41”. Today, we point the interrogation light at the Russian government-backed APT group “Sandworm” (aka Voodoo Bear, Telebots, Iron Viking, IRIDIUM) and its recent attacks on Ukraine. We’ve deemed this highly competent threat group as posing a high threat to a range of critical industries, particularly in light of the Russia-Ukraine war. 

Sandworm: A GRUsome APT group

Sandworm stands out as a destructive, politically motivated cyber-threat group. The group seems to have been in action since at least 2009, and potentially even earlier, with some speculating that they operated in the shadows of the 2008 Russo-Georgian war. 

In October 2020, we wrote a blog post mapping Sandworm’s TTPs to the MITRE ATT&CK Framework. That followed the publication of a US indictment linking the group to Russia’s military intelligence agency, the GRU. The indictment charged six members of Unit 74455 of the GRU for participating in and developing malware used in Sandworm’s attacks. 

The group’s rap sheet was extensive: losses of over USD 1 billion caused by the “NotPetya” malware, destructive campaigns against Ukraine’s energy sector and the 2018 Pyeongchang Winter Olympics, and spearphishing whose targets ran the gamut from the 2016 French presidential elections and the Salisbury Novichok poisoning investigations to the Georgian government. 

The group’s attacks haven’t been random. We can attribute most Sandworm activity, with high confidence, to the Russian government. Sandworm stands accused, according to the US indictment, of conspiring to “deploy destructive malware and take other disruptive actions, for the strategic benefit of Russia.” The UK government in turn drew a firm line from Sandworm to Russian intelligence entities in 2018. Although we would be remiss not to mention that Sandworm members have dabbled in cybercrime (what APT group hasn’t considered it?), such as spearphishing to deploy and profit from cryptocurrency miners. 

Most APT groups—even within the Russian sphere—focus on cyber espionage, gathering intelligence, and subtly evading detection of their long-term access to targets. (Probably a smart move if a country wants to avoid quid-pro-quo responses and escalating cyber-warfare between rival nation-states.) But Sandworm’s destructive, politically motivated history makes it stand out from the crowd of state-backed groups. 

Sandworm’s appetite for destruction in Ukraine may be explained by Russia’s institutionalized view that Ukraine is not a rival state, but just an easily disrupted, inferior province. Following Russia’s invasion of Crimea in 2014—just prior to Sandworm’s 2015 attacks on Ukraine’s power grid—84 percent of Russians supported shrinking Ukraine’s territory, and the overwhelming majority viewed Ukraine’s government as illegitimate. 

Editor’s Note: To read the full blog, please visit ReliaQuest, our teammates site by clicking here