Russian State Hackers Lure Western Diplomats With BMW Car Ads

Cyber Security Threat Summary:
The Russian state-backed hacking collective known as APT29 has been employing unique tactics such as offering car listings to attract diplomats in Ukraine into clicking on harmful links, which ultimately distribute malware. APT29 is affiliated with Russia’s Foreign Intelligence Service (SVR), and it has gained notoriety for executing multiple cyber-espionage operations aimed at influential individuals worldwide. Over the past couple of years, hackers originating from Russia have specifically targeted NATO, the EU, and Ukraine, employing tactics such as phishing emails and documents containing subjects related to foreign policy. Additionally, they have utilized deceptive websites to infect their intended victims with concealed backdoor malware.

“A report published today by Palo Alto Network's Unit 42 team explains that APT29 has evolved its phishing tactics, using lures that are more personal to the phishing email recipient. In one of the most recent APT29 operations spotted by Unit 42, which started in May 2023, the threat actors use a BMW car advertisement to target diplomats in Ukraine's capital, Kyiv. The sale flier was sent to diplomat's email addresses, mimicking a legitimate car sale circulated two weeks prior by a Polish diplomat preparing to leave Ukraine. When the recipients click on the "more high-quality photos" link embedded in the malicious document, they are redirected to an HTML page that delivers malicious ISO file payloads via HTML smuggling. HTML smuggling is a technique used in phishing campaigns that use HTML5 and JavaScript to hide malicious payloads in encoded strings in an HTML attachment or webpage. These strings are then decoded by a browser when a user opens the attachment or clicks a link” (BleepingComputer, 2023).

The ISO file comprises nine PNG images; however, they are LNK files that initiate a chain of infections. Once the target opens one of the deceptive LNK files disguised as PNG images, a genuine executable is activated, employing DLL side-loading to inject shellcode in the existing process in memory.

Security Officer Comments:
According to the findings by Unit 42, this particular operation has focused on a minimum of 22 out of the 80 foreign embassies in Kyiv, encompassing the United States, Canada, Turkey, Spain, Netherlands, Greece, Estonia, and Denmark. However, the exact extent of the infection rate is currently undisclosed. Approximately 80% of the email addresses that received the malicious flyer were publicly accessible on the internet, while APT29 likely obtained the remaining 20% through compromised accounts and intelligence gathering. Given the ongoing conflict in Ukraine and the evolving dynamics within NATO, which have the potential to reshape the geopolitical landscape, it is anticipated that Russian cyber espionage groups will persistently and potentially escalate their efforts to target diplomatic missions.

Suggested Correction(s):
Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):
https://www.bleepingcomputer.com/