UPDATED 20:06 EDT / FEBRUARY 15 2021

SECURITY

Russian Sandworm hackers linked to attacks on French IT providers

The French National Agency for the Security of Information Systems has publicly attributed a range of attacks that targeted multiple information technology providers in France to Russia’s Sandworm group.

A technical report released in late January by the agency, also known as ANSSI, details a campaign that ran from 2017 to 2020. It exploited a vulnerability in Centreon, a French IT resource monitoring platform that’s similar to the SolarWinds Worldwide LLC Orion platform that was famously compromised last year.

Centreon, while also offering services in North America, is popular among French companies and is also extensively used by the French government. Known Centreon customers include Airbus SE, Air France KLM S.A., Agence France-Presse, Euronews, Orange S.A., Arcelor Mittal S.A. and Sephora.

Upon gaining access via systems where Centreon was left connected to the internet, the attackers installed a version of the so-called P.A.S. web shell and the Exaramel backdoor trojan virus. ZDNet today described the pair as two malware strains that when used together allow hackers to gain full control of the compromised system and its adjacent network.

The involvement of Sandworm is not surprising. The U.S. National Security Agency issued a warning in May that Russian military hackers, the Sandworm Team, had been exploiting a known vulnerability in email servers since at least August 2019. In October, the Department of Justice indicated six Russians were related to Sandworm.

The Justice Department indictment said the Sandworm members are employed by Unit 74455 of the Russian Main Intelligence Directorate, a military intelligence agency of the General Staff of the Armed Forces. Also known as APT 28 and Fancy Bear, the group has been linked to a wide range of attacks.

In August 2017 it was reported that APT 28 was using U.S. National Security Agency leak exploits to target high-profile hotel guests. MacOS malware discovered in February 2017 was also linked to the same group. In August 2018, Microsoft Corp. shut down some domains used by the group, but it was equivalent to swatting a few flies in a swarm. Sandworm was also linked to a hack that targeted the Pyeongchang Winter Olympics, the 2017 French elections and the NotPetya ransomware attacks.

Photo: Pixabay

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU