APT29 is targeting Ministries of Foreign Affairs of NATO-aligned countries

Pierluigi Paganini August 17, 2023

Russia-linked APT29 used the Zulip Chat App in attacks aimed at ministries of foreign affairs of NATO-aligned countries

EclecticIQ researchers uncovered an ongoing spear-phishing campaign conducted by Russia-linked threat actors targeting Ministries of Foreign Affairs of NATO-aligned countries.

The experts detected two PDF files masqueraded as coming from the German embassy and that contained two diplomatic invitation lures. 

Zulip Chat App APT29

One of the PDFs delivered a variant of the Duke malware that has been linked to the Russian cyberespionage group APT29  (aka SVR group, BlueBravoCozy BearNobeliumMidnight Blizzard, and The Dukes) . The second file was likely used for testing or reconnaissance, the researchers noticed the absence of a malicious payload, but it was used to notify the attackers if a victim opened the message.  

The APTT group used the open-source chat application Zulip for command-and-control, to evade detection by hiding malicious traffic behind a legitimate service.

The documents used in the campaign used the “Farewell to Ambassador of Germany” and “Day of German Unity” themes. The first PDF contained embedded JavaScript code which starts a multi-stage infection process that leads to the installation of a backdoor on the target system. Upon executing the PDF, it displays an “Open File” alert box. If the victim opens it, the code will launch the malicious HTML file called Invitation_Farewell_DE_EMB.

“Invitation_Farewell_DE_EMB is an HTML file. Through HTML smuggling, the threat actor delivered a ZIP file that contained a malicious HTML Application (HTA).” reads the report published by EclecticIQ. “An HTA file is a widely used Living Off The Land Binary (LOLBIN) containing both HTML and scripting code to create a standalone malicious application that is executed by the Windows HTA engine mshta.exe. The zipped HTA file eventually delivers a Duke malware variant”

The mailto address inside the PDF file refers to a legitimate domain bahamas.gov.bs. This domain was also observed by Lab52 from mid-Jul a campaign targeting diplomatic entities with invitation lures posing as sent by the Norwegian embassy.

Zulip Chat App APT29

The threat actor used the API of Zulip to send victim details to a chat room (toyy[.]zulipchat[.]com) managed by the attackers and to issue malicious remote commands.

“EclecticIQ Analysts assess with high confidence that the identified pdf documents are part of a wider campaign targeting diplomatic corps across the globe. Victimology, themes of the phishing lures, malware delivery and the malware itself resemble with OSINT reports that attributed the campaign to APT29.” concludes the report.

The researchers also shared Indicator of compromise (IoC).

In early August, Microsoft Threat Intelligence reported that Russia-linked cyberespionage group APT29 carried out Microsoft Teams phishing attacks aimed at dozens of organizations and government agencies worldwide.

The attackers use previously compromised Microsoft 365 tenants owned by small businesses to create new domains that appear as technical support entities. Then the APT29 leverages Teams messages to send lures that attempt to steal credentials from a targeted organization by engaging a user and tricking it into approve multifactor authentication (MFA) prompts.

According to Microsoft, the state-sponsored hackers targeted fewer than 40 unique global organizations, including government agencies, non-government organizations (NGOs), IT services, technology, discrete manufacturing, and media sectors.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, APT29)



you might also like

leave a comment