Russian APT28 Hackers Breach Ukrainian Govt Email Servers

Cyber Security Threat Summary:
A cyber-espionage group known as APT28, which is associated with Russia's General Staff Main Intelligence Directorate (GRU), has successfully infiltrated Roundcube email servers belonging to various Ukrainian organizations, including government entities. This threat group, also identified as BlueDelta, Fancy Bear, Sednit, and Sofacy, took advantage of the ongoing Russia-Ukraine conflict to deceive recipients. By leveraging the conflict-related news, they tricked individuals into opening malicious emails that exploited vulnerabilities in Roundcube Webmail. Subsequently, they gained unauthorized access to unpatched servers.

Once the email servers were compromised, the hackers from the Russian military intelligence executed harmful scripts. These scripts were designed to redirect the incoming emails of specific individuals to an email address controlled by the attackers. Furthermore, the deployed scripts served additional purposes, such as conducting reconnaissance activities and pilfering valuable data from the victims. The stolen information included the Roundcube address book, session cookies, and other data stored within Roundcube's database.

“Based on evidence collected during the investigation, the campaign's objective was to harvest and steal military intelligence to support Russia's invasion of Ukraine, according to a joint investigation conducted by Ukraine's Computer Emergency Response Team (CERTUA) and Recorded Future's threat research division Insikt Group. It is also estimated that the infrastructure employed by APT28 military hackers in these attacks has been operational since roughly November 2021. "We identified BlueDelta activity highly likely targeting a regional Ukrainian prosecutor's office and a central Ukrainian executive authority, as well as reconnaissance activity involving additional Ukrainian government entities and an organization involved in Ukrainian military aircraft infrastructure upgrade and refurbishment," the Insikt Group said. "The analyzed BlueDelta phishing campaign exploits the vulnerabilities CVE-2020-35730, CVE-2020-12641, and CVE-2021-44026 in the open-source webmail software Roundcube in order to run multiple reconnaissance and exfiltration scripts" (BleepingComputer, 2023).

Security Officer Comments:
According to Recorded Future, it is noteworthy that this campaign shares similarities with previous attacks attributed to APT28. In the past, this threat group exploited a critical zero-day vulnerability (CVE-2023-23397) in Microsoft Outlook, enabling them to target European organizations. These attacks, did not rely on user interaction to achieve their objectives. The utilization of the aforementioned zero-day vulnerability enabled the hackers to pilfer credentials, facilitating lateral movement within the victims' networks. Additionally, they employed this exploit to modify Outlook mailbox folder permissions, allowing them to extract specific account emails. The Outlook campaign orchestrated by the GRU hackers resulted in network breaches affecting approximately 15 government, military, energy, and transportation organizations between mid-April and December 2022. Recently, Google's Threat Analysis Group disclosed that nearly 60% of phishing emails targeting Ukraine in the first quarter of 2023 originated from Russian attackers, with APT28 being a significant contributor to these malicious activities. APT28 gained notoriety for its involvement in the 2015 breach of the German Federal Parliament (Deutscher Bundestag) and its attacks on the Democratic Congressional Campaign Committee (DCCC) and the Democratic National Committee (DNC) in 2016. The U.S. authorities filed charges against the group two years later in relation to these incidents. In October 2020, the Council of the European Union imposed sanctions on members of APT28 for their participation in the 2015 breach of the Deutscher Bundestag.

Suggested Correction(s):
Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Recorded Furture has published IOC’s that can be used to detect APT28’s Blue Delta Activity: https://go.recordedfuture.com/hubfs/reports/cta-2023-0620.pdf

Link(s):
https://www.bleepingcomputer.com/

https://www.recordedfuture.com/bluedelta-exploits-ukrainian-government-roundcube-mail-servers