France has reported that the Russian APT28 hacking group, also known as ‘Strontium’ or ‘Fancy Bear,’ has been conducting cyberattacks on critical networks in the country since the second half of 2021. APT28, believed to be linked to Russia’s military intelligence service GRU, was involved in exploiting vulnerabilities in WinRAR and Microsoft Outlook. The group has been targeting government entities, businesses, universities, research institutes, and think tanks. They are known to compromise peripheral devices on French organizations’ critical networks while moving away from using backdoors to avoid detection.
ANSSI, the French National Agency for the Security of Information Systems, published a report detailing APT28‘s tactics, techniques, and procedures (TTPs). The group employs techniques like brute-forcing and exploiting leaked databases to breach accounts and Ubiquiti routers on targeted networks. An example from April 2023 shows the attackers using a phishing campaign to trick victims into running PowerShell, revealing system configurations and other OS details. The group also exploited zero-day vulnerabilities, such as CVE-2023-23397, in Outlook and other known vulnerabilities in various applications.
As a cyber-espionage group, data access and exfiltration are central to APT28’s operations. They have been observed retrieving authentication information using native utilities and stealing emails with sensitive information. ANSSI noted that the attackers use legitimate cloud services like Microsoft OneDrive and Google Drive for their command and control server (C2) infrastructure, making their activities less likely to trigger alarms by traffic monitoring tools. The group employs various tools for data exfiltration, including the CredoMap implant, which targets web browser-stored information like authentication cookies, and services like Mockbin and the Pipedream service.
ANSSI recommends a comprehensive security approach to address the APT28 threat, with a strong focus on email security. Their key recommendations include ensuring the security and confidentiality of email exchanges, using secure exchange platforms to prevent email diversions or hijacks, minimizing the attack surface of webmail interfaces, and implementing capabilities to detect malicious emails. These measures aim to enhance overall security and protect against ongoing cyber threats.
References: