Cyber Espionage by Russian APT28: Targeting Western Logistics and Technology Entities
In recent developments, the cyber landscape has been significantly impacted by a state-sponsored campaign attributed to Russian threat actors, particularly the group known as APT28, also referred to as BlueDelta or Fancy Bear. This orchestrated effort has primarily been aimed at logistics companies and technology firms since 2022.
The Background of APT28
APT28 operates under the auspices of the Russian General Staff Main Intelligence Directorate, specifically the 85th Main Special Service Center (Military Unit 26165). The group’s campaign is believed to target organizations involved in the logistics and transport sectors, particularly those facilitating foreign assistance to Ukraine. This assessment comes from a collaborative advisory issued by cybersecurity agencies from various nations, including Australia, Canada, and the United States.
Purpose and Scope of the Campaign
The campaign is primarily focused on espionage against logistics networks and technological infrastructures. It utilizes a blend of well-documented tactics, techniques, and procedures (TTPs) to infiltrate targeted systems. According to security reports, this surge in cyber activity correlates with increased efforts to monitor and disrupt supply chains linked to Ukraine and NATO countries. There is a specific emphasis on exploiting vulnerabilities in infrastructure that supports the transport of aid and resources.
Recent Accusations and Growing Concerns
In line with these findings, French authorities recently accused APT28 of launching cyber attacks against various entities, including government ministries and defense contractors. This string of attacks, which has been ongoing since 2021, aims to destabilize organizations within the country and, by extension, its allies.
Furthermore, new campaigns like Operation RoundPress, reported by ESET, have revealed even broader targets. This operation exploits cross-site scripting vulnerabilities in major webmail services to focus on governmental and defense organizations across Eastern Europe and beyond.
Intrusion Techniques and Targeted Organizations
APT28’s cyber offensive involves various techniques, harnessing methods such as password spraying and spear-phishing. Recent advisories indicate that primary targets include entities from NATO member states and Ukraine across diverse sectors like defense, transportation, maritime, air traffic management, and IT services. Reports suggest that dozens of organizations in locations ranging from Bulgaria to the United States have fallen victim to these cyber onslaughts.
Entry Points and Exploitation Tactics
The initial access to targeted networks is often achieved through seven key methods:
- Brute-force attacks to uncover passwords.
- Spear-phishing attacks that guide victims to fake login pages, mimicking legitimate government sites or popular cloud email services.
- Spear-phishing attempts aimed at delivering malware.
- Exploitation of vulnerabilities in Microsoft Exchange.
- Targeting Roundcube vulnerabilities.
- Attacking internet-facing infrastructure, including corporate VPNs.
- Exploitation of WinRAR security flaws.
Once APT28 establishes a foothold within a network, the operation transitions to the post-exploitation phase, which involves reconnaissance to identify additional targets within the organization.
Tools and Techniques for Lateral Movement
APT28 employs various tools to navigate and extract information from compromised systems. Techniques for lateral movement include using Impacket, PsExec, and Remote Desktop Protocol (RDP). They also utilize tools like Certipy and ADExplorer.exe to gather data from Active Directory structures.
In their strategy, the attackers have been known to locate and exfiltrate addresses of Office 365 users, setting up ongoing email collections from compromised accounts, thereby maintaining long-term access.
Malware Utilization and Data Exfiltration Methods
Some of the malware employed in these operations includes families like HeadLace and MASEPIE, which help establish persistent access and facilitate data harvesting. Although certain malware variants have not specifically targeted logistics companies, the general aim remains thorough exploitation.
During data exfiltration, APT28 employs various methodologies based on the victim’s setup. They often use PowerShell to create ZIP archives for uploading stolen data directly to their servers. In addition, protocols like Exchange Web Services (EWS) and IMAP are utilized for siphoning information from email systems.
Increased Targeting of Logistics Entities
As the situation in Ukraine evolves, APT28 appears to have shifted its focus toward logistics companies and technology firms aiding the country. Cybersecurity agencies indicate that these efforts include monitoring internet-connected cameras at Ukrainian border checkpoints to track aid deliveries effectively.
This expanded targeting strategy is a direct response to Russian military setbacks and aimed at redefining the tactics in an ongoing conflict. The persistent threat underscores the growing risks facing organizations involved in international support efforts, drawing attention to the need for enhanced cybersecurity measures in these critical sectors.