š Russia-Linked APT28 Launches Stealth Malware Attack Using Encrypted Messaging Channels
- abdalsalam
- Jun 25
- 2 min read
Updated: Jul 9
Executive Summary
In a newly discovered cyber-espionage campaign, the notorious Russia-linked threat actor APT28Ā (also known as Fancy Bear) has deployed two highly advanced malware strains ā BEARDSHELLĀ and COVENANTĀ ā targeting Ukrainian government institutions. The attack, notable for its use of the secure messaging platform SignalĀ to deliver weaponized documents, reflects an alarming escalation in the tactics employed by state-sponsored actors.
The Ukrainian Computer Emergency Response Team (CERT-UA) issued an official advisory, urging immediate patching of legacy systems and heightened vigilance across public and private sector digital infrastructure.
Campaign Overview
Threat Group:
APT28, a well-documented cyber-espionage unit believed to be affiliated with Russia's GRU intelligence agency, has intensified its operations in 2025. Their latest tactics signal a shift towards encrypted, non-traditional communication channels for malware delivery ā reducing the likelihood of early detection.
Method of Delivery:
The attack chain begins with the distribution of malicious Microsoft Word documentsĀ via the encrypted messaging app Signal. Once opened, these documents exploit macros to initiate a dropper mechanism. This method significantly undermines traditional email-based detection systems and phishing filters.
Malware Breakdown
𧬠BEARDSHELL
A lightweight, stealthy malware strain designed for:
Remote command execution
Credential harvesting
Exfiltration of targeted documents
Unique Feature:Ā Delivered via a disguised DLL file named ctec.dllĀ paired with a windows.pngĀ file ā the latter used to mask the payload as a benign image.
š§ COVENANT
An evolved post-exploitation framework capable of:
Establishing persistent access
Deploying additional modules on demand
Lateral movement across networks
Note:Ā Covenant has been open-source but now appears customized for targeted state-level operations.
Exploited Vulnerabilities
The attackers leveraged unpatched vulnerabilities in popular webmail services:
Platform | CVE ID | Risk Level |
Roundcube | CVE-2020-35730 | High |
Horde | CVE-2021-44026 | Critical |
Zimbra | CVE-2020-12641 | High |
These platforms remain widely used in public institutions, especially in post-Soviet regions ā presenting a critical point of vulnerability.
Impact Assessment
Targeted Sectors:Ā Ukrainian public sector, foreign affairs, and national infrastructure
Intent:Ā Long-term surveillance, exfiltration of sensitive data, and potential infrastructure disruption
Scope:Ā As of the CERT-UA report, infections have been confirmed in at least three governmental departments
Expert Commentary
āAPT28ās shift to secure messaging platforms like Signal marks a tactical evolution. They are bypassing traditional SOC defenses and abusing trust in encrypted tools.āā Ihor Yaremenko, Threat Intelligence Director, Kyiv Cyber Institute
CERT-UA Recommendations
CERT-UA advises all government and private sector IT administrators to:
Patch immediatelyĀ all outdated webmail and server platforms.
Disable macro executionĀ in Office by default, unless digitally signed.
Inspect traffic logsĀ for anomalies tied to encrypted messaging tools on internal networks.
Educate staffĀ on the risks of receiving documents through unofficial channels ā including messaging apps.
Conclusion
This operation by APT28 underscores a broader trend in modern cyber warfare ā blending sophisticated malware with everyday tools like messaging apps to bypass detection and quietly infiltrate critical systems. The attack serves as a stark reminder that cybersecurity is no longer just a technical issue, but a matter of national resilience and defense.

Comments