Microsoft has identified a new campaign by Seashell Blizzard, a subgroup of the notorious Russian GRU threat actor Sandworm (also known as APT28). This campaign targets critical infrastructure sectors in Ukraine and other European nations with the goal of espionage and establishing long-term persistent access. The attackers use phishing emails to deliver a multi-stage malware infection chain, culminating in the deployment of a custom backdoor named ShroudDoor. This activity underscores the continued focus of Russian state-sponsored actors on disruptive and intelligence-gathering operations against key European industries.
The campaign demonstrates a refined approach to gaining initial access and maintaining persistence within target networks.
Spearphishing Attachment (T1566.001). The attackers send phishing emails containing malicious XLL (Excel Add-in) file attachments.This activity is part of a broader threat landscape. Researchers also noted parallel campaigns by other actors, such as Lunar Spider targeting European financial institutions with the Latrodectus loader, highlighting a complex and active environment of state-sponsored and cybercrime operations in Europe.
A successful compromise by Seashell Blizzard could have severe consequences for the targeted organizations and nations.
Excel.exe spawning suspicious child processes, such as cmd.exe, powershell.exe, or making outbound network connections. This is a key indicator of malicious add-in execution. Use D3FEND's Process Analysis (D3-PA).Outbound Traffic Filtering (D3-OTF) is a critical control.User Training (M1017).Application Configuration Hardening (D3-ACH).Executable Allowlisting (D3-EAL).Training users to recognize and report phishing emails with suspicious attachments is the first line of defense.
Email security gateways should be configured to block or quarantine high-risk attachments like XLL files.
Use Group Policy to disable or restrict the use of Excel Add-ins if they are not needed for business operations.
Use application control solutions to prevent the execution of unauthorized malware like CheapShot and ShroudDoor.
To directly counter the initial access vector used by Seashell Blizzard, organizations should implement Application Configuration Hardening for Microsoft Office. Specifically, use Group Policy Objects (GPOs) to control how Excel handles add-ins. For most users, completely disable the ability to run XLL files. For the small subset of users who require them for legitimate business functions, create an exception group and enforce that all add-ins must be digitally signed by a trusted publisher and loaded only from a secure, read-only network location. This proactive hardening measure removes the attacker's ability to execute their initial payload, effectively stopping the attack chain before it can begin.
Assuming an initial compromise occurs, Outbound Traffic Filtering is a critical control to prevent the CheapShot downloader from retrieving the ShroudDoor backdoor. Configure egress filtering rules on perimeter firewalls and web proxies to deny all outbound connections by default, only allowing traffic to known-good, categorized domains and IP addresses. Since the C2 domains used by APTs are often newly registered or uncategorized, this 'default-deny' stance will block the connection. For more granular control, ensure that only standard web browsers are allowed to make outbound web requests, blocking server processes like Excel.exe from initiating their own connections. This severs the link to the C2 server, neutralizing the malware.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats