Recent intelligence has shed light on a significant and concerning tactical pivot by a sophisticated Russian state-sponsored threat actor, revealing a sustained campaign that increasingly prioritizes misconfigured network edge devices over the exploitation of known software vulnerabilities. This strategic shift, identified by Amazon Threat Intelligence, is attributed to a group widely believed to be linked to Russia’s Main Intelligence Directorate (GRU), also tracked as Sandworm or APT44. By targeting these improperly secured entry points, the attackers can achieve their objectives—such as credential harvesting and lateral movement within compromised networks—with considerably fewer resources and a lower risk of detection. This evolution in tradecraft underscores a broader trend where adversaries favor simpler, more reliable methods of initial access. As organizations move into 2026, the security of perimeter devices has become a critical battleground, demanding immediate attention to prevent these kinds of opportunistic yet highly effective intrusions that threaten global critical infrastructure.
1. A Four-Year Trajectory of Tactical Adaptation
Analysis of the campaign between early 2021 and late 2025 reveals a consistent focus on Western critical infrastructure, with a particular emphasis on the energy sector, while the specific tools and vulnerabilities exploited have evolved over time. In 2021 and 2022, the group was initially observed exploiting a WatchGuard vulnerability (CVE-2022-26318), but even then, a significant portion of their efforts targeted devices that were simply misconfigured. This pattern continued into 2023, when the threat actor incorporated exploits for vulnerabilities in Confluence (CVE-2021-26084, CVE-2023-22518) into their arsenal, yet the parallel targeting of misconfigured devices persisted. In 2024, the focus expanded to include a Veeam vulnerability (CVE-2023-27532). By 2025, a notable drop in the exploitation of zero-day or newly disclosed vulnerabilities was observed, with the group’s efforts overwhelmingly concentrated on customer network edge devices with exposed management interfaces. This historical data paints a clear picture of an adversary that is both adaptable and pragmatic, consistently leveraging the path of least resistance to achieve its goals.
2. Exploiting the Path of Least Resistance
The campaign’s success hinges on its deliberate targeting of what can be described as “low-hanging fruit”—network devices with exposed and improperly secured management interfaces, which provide a straightforward vector for initial access. This approach allows the threat actors to bypass the need for developing or acquiring complex zero-day exploits, instead focusing on common security oversights within organizations across North America and Europe. The primary targets include not only energy sector companies but also technology firms, telecommunications providers, and other critical infrastructure entities, especially those utilizing cloud services. Once inside, the group’s primary method for data exfiltration is credential harvesting. Rather than aggressively extracting data from systems, they employ passive packet capture and traffic analysis to quietly collect user credentials as they traverse the network. The observed time delay between the initial device compromise and subsequent malicious authentication attempts suggests a patient, systematic collection process designed to build a repository of credentials for future credential replay attacks against the victim organizations’ online services.
3. Deconstructing the Attacker’s Playbook
The operational flow employed by this threat group follows a clear and repeatable sequence, underscoring the methodical nature of their campaign. The attack begins with the compromise of customer-managed network edge devices, often hosted on cloud infrastructure like AWS, by exploiting misconfigurations rather than flaws in the cloud service itself. Once control is established, the attackers utilize the device’s native packet capture capabilities to intercept network traffic without introducing external malware, further reducing their footprint. From this intercepted traffic, they meticulously harvest user credentials. These stolen credentials are then replayed in attempts to authenticate against the victim organization’s various online services, such as corporate VPNs or webmail portals. A successful login allows the actors to establish persistent access, from which they can begin lateral movement deeper into the network. Further analysis of the infrastructure used in these attacks has revealed overlaps with another designated threat group known as “Curly COMrades,” suggesting a possible subdivision of operations or a coordinated effort where different teams within the broader GRU-linked campaign handle distinct objectives.
4. A Call for Proactive Defense and Collaborative Security
In light of these identified threats, a multi-faceted response was initiated to mitigate the impact and enhance defensive postures across the industry. Immediate actions included notifying affected customers about compromised resources, which enabled them to begin remediation efforts for compromised cloud instances. Intelligence regarding the campaign’s tactics, techniques, and procedures was also shared with industry partners to foster a collective defense against these pervasive state-sponsored threats. Based on these findings, organizations were strongly encouraged to adopt a series of proactive measures. These recommendations included conducting thorough audits of all network edge devices to identify and correct misconfigurations, actively monitoring for signs of credential replay attempts against online services, and ensuring robust access control measures are in place. For environments hosted in the cloud, implementing strict identity and access management (IAM) practices and leveraging native network security tools were emphasized as critical steps. The publication of identified indicators of compromise (IOCs) provided security teams with tangible data to hunt for these threats within their own networks, underscoring that vigilance and collaborative defense were essential to counter the risks posed by these evolving adversaries.

