Czechia and Germany have disclosed that they fell victim to an extensive cyber espionage campaign orchestrated by the Russian-affiliated state-sponsored group known as APT28, which has drawn sharp rebukes from several Western entities, including the European Union (E.U.), NATO, the United Kingdom, and the United States.
According to a statement from the Czech Republic’s Ministry of Foreign Affairs, unidentified entities within the nation were compromised through a vulnerability in Microsoft Outlook that was uncovered in early 2023. The Ministry emphasized that such cyber aggressions against governmental infrastructure and political organizations undermine national security and disrupt the democratic processes fundamental to a free society.
The vulnerability in question, identified as CVE-2023-23397, has since been patched. It was a critical privilege escalation flaw that allowed malicious actors to exploit Net-NTLMv2 authentication, potentially facilitating unauthorized access through relay attacks. Germany’s Federal Government traced this cyber assault to APT28’s exploitation of the same Outlook weakness, which reportedly affected numerous email accounts over a protracted duration while targeting the Social Democratic Party’s Executive Committee.
The sectors impacted by this espionage effort span critical areas such as logistics, defense, aerospace, IT services, and various foundations and associations located in Germany, Ukraine, and other European countries. The German government has further linked APT28 to the significant cyber attack on the Bundestag in 2015, underscoring a long trajectory of malicious activity.
APT28, associated with Russia’s Military Unit 26165 of the GRU, is also recognized under various aliases by cybersecurity experts, including Fancy Bear and BlueDelta. Recently, Microsoft attributed a separate campaign to this group, revealing the exploitation of a Windows Print Spooler component to deliver a novel malware called GooseEgg. This endeavor affected governmental and educational institutions across Ukraine, Europe, and North America.
Responses from NATO characterized Russia’s hybrid tactics as a substantial threat to Allied security, while the E.U. Council condemned what it termed Russia’s reckless behavior in cyberspace. The U.K. government has declared APT28’s activities, including the targeting of a major political party, as part of a broader strategy by Russian intelligence services aimed at destabilizing democratic systems worldwide.
The U.S. State Department has echoed these sentiments, branding APT28’s activities as “malicious” and indicative of a commitment to destabilization efforts against allied security interests. Earlier this year, a coordinated law enforcement effort dismantled a botnet utilized by APT28, which operated across U.S. and German networks and had exploited the aforementioned Microsoft Outlook vulnerability against various identified targets.
Cybersecurity firm Trend Micro recently noted that this botnet has its roots in criminal proxy networks dating back to 2016, illustrating a sustained pattern of targeting that includes routers and other connected devices to mask malicious operations. A report by Mandiant has further indicated that ongoing Russian cyber threats are anticipated to pose significant risks to democratic processes in the U.S., U.K., and E.U., especially as geopolitical tensions rise.
These incidents highlight a concerning trend where cyber activities are increasingly being used as tools for geopolitical maneuvering. As nations like Sweden join NATO, they may expect a rise in cyberattacks, driven by political motivations that seek to undermine their security and sovereignty.
In addition to political entities, critical infrastructure in North America and Europe, including essential sectors such as water, energy, and agriculture, continue to be at risk from cyber intrusions. Pro-Russian hacktivists have been noted for their use of unsophisticated methods to manipulate operational technology and industrial control systems, pointing to an emerging landscape where geopolitical strife influences cyberattack strategies.
The tactics observed align with frameworks outlined in the MITRE ATT&CK Matrix, suggesting that adversaries potentially employed techniques such as initial access, privilege escalation, and exploitation of vulnerabilities. This evolving threat landscape underscores the importance for businesses to prioritize cybersecurity measures and remain vigilant against a backdrop of persistent and sophisticated global cyber threats.