APT29 Is Actively Targeting NATO, EU, and Africa for Sensitive Information

Russian hackers, known as APT29 or Cozy Bear and Nobelium, have been increasing their efforts to infiltrate organizations and governments worldwide. Their latest campaign targets NATO, the EU, and African countries to harvest sensitive information using sophisticated data harvesting techniques. The group has been linked to various cyberattacks, including the SolarWinds hack, which affected multiple US federal agencies. This article will examine the details of APT29’s latest campaign, their techniques, and recommended actions to counter their malicious activities.

APT29’s Campaign to Harvest Sensitive Information

APT29’s latest campaign is focused on obtaining sensitive information from foreign ministries and diplomatic entities. According to reports, the group has been actively targeting NATO, EU, and African countries using spear-phishing tactics to trick victims into downloading malware. The emails have ISO, IMG, and ZIP attachments containing malicious code designed to infiltrate the network and harvest sensitive data. APT29 has also been targeting Microsoft 365 accounts in NATO countries to gain access to confidential information.

Techniques Used by APT29 to Deploy Malware

APT29 uses sophisticated techniques to deploy malware onto target computer systems. The group has been utilizing the TrailBlazer and a variant of the GoldMax Linux backdoor, which remain undetected for years. This stealthy approach allows APT29 to infiltrate the network and harvest sensitive data without being detected. The group has also been known to use the Brute Ratel adversarial attack simulation tool in suspected cyberattacks linked to Russian SVR cyber spies.

Recommendations from Poland’s Military Counterintelligence Service and CERT.PL

Poland’s Military Counterintelligence Service and CERT.PL have issued advisories for potential targets to enhance their IT system security and improve attack detection mechanisms. They recommended upgrading firmware and software, changing user passwords regularly, and conducting simulated adversarial attacks to test the security of their networks. Additionally, organizations were advised to implement multi-factor authentication for all accounts.

APT29 was responsible for the infamous SolarWinds supply-chain attack, which infiltrated US federal agencies and private organizations. They breached the SolarWinds network and planted a malware-infected update in their software. This resulted in widespread infiltration of multiple US federal agencies and private organizations. The attack was a massive blow to the US government and the cybersecurity community, highlighting the vulnerability of supply chains.

APT29’s Continued Use of Stealthy Malware

Following the SolarWinds attack, APT29 persisted in breaching networks using stealthy malware like TrailBlazer and GoldMax. These malicious tools can elude detection, enabling the group to infiltrate systems and collect sensitive data for extended periods. Such activities demonstrate the sophistication and commitment of the APT29 group.

APT29’s Use of New Malware to Exploit Active Directory Federation Services

Microsoft has reported that APT29 hackers have been using new malware to exploit Active Directory Federation Services (ADFS) in order to gain access to Windows systems and log in as anyone. This poses a significant threat to organizations as it can bypass security measures and grant hackers access to sensitive data. APT29 has been known to use ADFS for months before being detected.

APT29, also known as Cozy Bear and Nobelium, poses a persistent threat to organizations and governments worldwide. Their advanced techniques and stealthy malware enable them to infiltrate systems and steal sensitive information unnoticed. Poland’s Military Counterintelligence Service and CERT.PL have issued advisories that organizations and governments worldwide should take seriously to enhance the security of their IT systems. Such recommendations include implementing multi-factor authentication, testing networks for vulnerabilities, and updating software and firmware regularly. It’s crucial to maintain a high level of vigilance against these threats, as they can severely undermine national security and compromise sensitive information.

Explore more