Russia-linked APT28 has been scanning vulnerable email servers in the last year

Pierluigi Paganini March 20, 2020

Experts warn of scanning activity conducted by Russia-linked APT28 cyberespionage group, hackers are searching for vulnerable mail servers.

According to security researchers from Trend Micro, the Russia-linked APT28 cyberespionage group has been scanning vulnerable email servers for more than a year.

The APT28 group (aka Fancy BearPawn StormSofacy GroupSednit, and STRONTIUM) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Most of APT28s’ campaigns leveraged spear-phishing and malware-based attacks, the recent mass scanning activity represents a change in the modus operandi of the group. The nation-state hackers are scanning the entire internet, in search of vulnerable webmail and Microsoft Exchange Autodiscover servers that expose TCP ports 445 and 1433.

“This report aims to shed light on some of Pawn Storm’s attacks that did not use malware in the initial stages. It presents new data on the group’s credential phishing, direct probing of webmail and Microsoft Exchange Autodiscover servers, and large-scale scanning activities to search for vulnerable servers.” reads the report published by Trend Micro.

The cyberespionage group continues to target members of defense companies, embassies, governments, and the military.

Trend Micro investigated waves of the APT28’s targeted credential phishing attacks and collected thousands of email samples sent out by the group since 2014. In May 2019, the experts noticed that the group started using hacked email addresses of numerous high-profile targets to send credential spam messages.

The attackers connects to a dedicated commercially-shared VPN server using OpenVPN and then uses compromised email credentials to send out credential spam via a commercial email service provider. The group was observed using this scheme between 2019 and 2020, and according to the experts, most of the compromised email accounts belong to defense companies in the Middle East

Most of the abused email servers for the period of May to December 2019 were in UAE (45%), followed by India (9%) and Pakistan (8%). It is unclear why APT28 is using compromised email accounts of (mostly) defense companies in the Middle East.

APT28 is likely launching spear-phishing attacks against the employees of legitimate companies to steal their login credentials for corporate email accounts, or performing brute-force attacks to guess email account passwords.

The hackers used the credentials to access the compromised accounts and used them to both exfiltrate data of interest and use the compromised email accounts to send phishing messages to other targets.

Using this scheme the likelihood of success is very high because the phishing messages are sent from real persons working at legitimate companies.

“In 2019, Pawn Storm performed daily probes on numerous email servers and Microsoft Exchange Autodiscover servers across the world. The actor group was connecting to a variety of Transmission Control Protocol (TCP) ports that were related to email.” continues the report. We observed that most of the probing were aimed at TCP port 443 (used by webmail and Microsoft Exchange Autodiscover services), while email protocols like the Internet Message Access Protocol (IMAP) [143, 993], the Post Office Protocol 3 (POP3) [110, 995], and the Simple Mail Transfer Protocol (SMTP) [465, 587] were also checked.”

Trend Micro also published a list of some of the companies compromised by state-sponsored hackers between August and November 2019.

APT28

“If our previous reports on Pawn Storm is any indication, the threat actor group has plenty of resources that allow them to run lengthy campaigns, determined in the pursuit of their targets.” concludes the report. “Their attacks, which range from compromising DNS settings and tabnabbing to creating watering holes and taking advantage of zero-days, have been nothing short of sophisticated. And as evidenced by their recent activities, we expect even more direct attacks against webmail and cloud services that don’t rely on malware.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – APT28, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment