A comprehensive report by Maverits, in coordination with multiple cybersecurity organizations, has unveiled a detailed analysis of the Russian cyber-espionage group APT28.
The report, covering the period from 2022 to 2024, highlights the group’s evolution in response to Russia’s geopolitical ambitions, especially following the onset of the war in Ukraine.
Espionage Tactics Amplified by Geopolitical Context
Since 2022, APT28 connected to Russia’s GRU Military Unit 26165 has adapted its methods to meet strategic objectives tied to the Kremlin’s broader goals.
While traditionally focused on cyber espionage, the group has expanded its scope, targeting military, government, and diplomatic networks globally, with Ukraine being its primary focus.
Approximately 37% of APT28’s campaigns have directly targeted Ukrainian entities, aiming to compromise military operations and government communications.
These attacks align with the wider Russian doctrine of hybrid warfare, blending cyberattacks with military and propaganda efforts.
APT28 has also broadened its geographical focus, launching campaigns across Europe, particularly Poland (18% of attacks), and even venturing into select Asian countries.
This expansion underscores its intent to gather intelligence on NATO operations and allied strategic policies.
Tools for Covert Operations
APT28 has shown remarkable agility in evolving its tactics, techniques, and procedures (TTPs) to remain effective.
The group primarily exploits zero-day vulnerabilities, such as CVE-2023-23397 in Microsoft Outlook, to infiltrate systems.
Their methods often include using “living-off-the-land binaries” (LOLBINs) legitimate Windows utilities like PowerShell and mshta.exe to execute malware while minimizing detection.
Moreover, the group’s reliance on publicly available platforms such as Mocky.io and Forge enables it to exfiltrate data while blending into routine internet traffic.
The deployment of custom malware in targeted attacks remains a hallmark of APT28’s operations.
Malware like Jaguar Tooth, which targets Cisco routers, and CredoMap, designed to steal browser credentials, demonstrates their technical sophistication.
Notably, the Jaguar Tooth campaign exploited a 2017 SNMP vulnerability (CVE-2017-6742) to infiltrate network devices.
Meanwhile, modular malware such as HeadLace and CHERRYSPY enabled espionage and reconnaissance through layered infection chains.
APT28’s phishing campaigns also reflect advanced social engineering. The group bypasses two-factor authentication using compromised Ubiquiti routers and fake CAPTCHA mechanisms.
These campaigns often target military and governmental entities, leveraging themes like military operations and diplomatic communications to lure victims.
While APT28’s focus remains espionage, the group has increasingly aligned its operations with influence campaigns.
Its activities often coincide with political events, such as elections in Europe, employing hack-and-leak tactics to sway public opinion.
In parallel, collaboration with pseudo-hacktivist groups and Russian state media amplifies disinformation efforts, enhancing the impact of these cyber operations.
Evidence suggests that APT28’s actions may complement destructive campaigns by other Russian groups like Sandworm, which is involved in deploying wipers like Industroyer2.
In this coordinated strategy, APT28 focuses on reconnaissance and data theft, paving the way for potential disruptive attacks.
The Maverits report concludes that APT28’s activities, particularly its expanded focus on Ukraine and its allies, reflect Russia’s shifting geopolitical strategy.
Beyond traditional espionage, the group now supports active cyber warfare efforts, targeting critical infrastructure, diplomatic organizations, and NATO allies.
This operational evolution underscores its critical role in Russia’s hybrid warfare arsenal.
APT28’s sustained campaigns emphasize the importance of robust cybersecurity measures globally.
With its evolving arsenal of vulnerabilities, phishing strategies, and infrastructure attacks, the group remains a formidable threat to governments, organizations, and institutions worldwide.