Exploring Pawn Storm: An In-Depth Analysis of the Persistent Threat Actor

Pawn Storm, also known as APT28, has made a significant impact in the cybersecurity landscape as an advanced persistent threat actor. With a history dating back to 2004 and employing a range of techniques, this elusive group has targeted high-value entities globally, leaving a trail of compromised systems in its wake.

Persistence Through Outdated Methods

In an era of evolving cyber threats, it is surprising that Pawn Storm relies on seemingly outdated methods such as decade-old phishing campaigns. Nonetheless, these tactics continue to be successful, enabling the group to compromise thousands of email accounts. Their ability to adapt and extract valuable information through these campaigns is a testament to their sophistication and resilience.

Focus on NTLMv2 Hash Relay Attacks Between April 2022 and November 2023, Pawn Storm focused on launching NTLMv2 hash relay attacks, specifically targeting government departments dealing with foreign affairs, energy, defense, transportation, and various other sectors. Through these attacks, the group sought to exploit vulnerabilities within authentication protocols to gain unauthorized access to sensitive systems.

Evolution of Tactics

To stay ahead of defenders, Pawn Storm has enhanced its operational security in recent years, gradually changing its tactics. One notable shift is the use of brute-force credential attacks on mail servers and corporate VPN services since 2019. This aggressive strategy, although noisy, has proven to be effective in breaching target networks and obtaining valuable credentials.

Exploitation of Critical Vulnerability

In March 2023, a critical vulnerability, CVE-2023-23397, was patched. However, this vulnerability provided Pawn Storm with an opportunity to conduct hash relay attacks specifically targeting Outlook users. By leveraging this security flaw, the group exploited the trust placed in widely used email clients, further compromising the security of unsuspecting victims.

Elaborate Methods and Campaign Evolution

The Pawn Storm campaign extended until August 2023, with the threat actor evolving its methods to evade detection and maintain persistence. This included the use of scripts hosted on Mockbin and URLs redirecting to PHP scripts on free web hosting domains. These elaborate techniques helped mask their activities and make attribution more challenging for cybersecurity professionals.

Expanding Diversification

To expand their arsenal of attack vectors, Pawn Storm has embraced the exploitation of the WinRAR vulnerability, known as CVE-2023-38831, for hash relay attacks. By leveraging vulnerabilities in popular software, the group showcases its adaptability and ability to exploit weaknesses across various systems, widening their reach and potential impact.

Employment of Information Stealer without C2 Server

In October 2022, Pawn Storm deployed an information stealer technique with a unique twist – they operated without a command-and-control (C2) server. By bypassing this traditional and easily traceable element of their infrastructure, the threat actors further complicated the detection and mitigation efforts of cybersecurity defenders, underscoring their ability to innovate and evade.

Perpetual Aggression and Adaptation

Pawn Storm’s aggressive tactics and adaptability have been central to their ongoing success despite their two-decade history. Combining both loud and aggressive techniques with advanced and stealthy methods, the group has continuously eluded the efforts of cybersecurity professionals. This perpetual aggression is a stark reminder of the evolving and persistent nature of modern cyber threats.

The activities and tactics employed by Pawn Storm, also known as APT28, exemplify the endurance and ingenuity of advanced persistent threat actors. From relying on outdated phishing campaigns to exploiting critical vulnerabilities and employing elaborate methods, this group has shown a relentless pursuit of compromising target networks. As defenders, it is crucial to remain vigilant and adaptive in the face of such persistent adversaries, continually improving defenses and staying one step ahead in this ongoing cyber battle.

Explore more