Skip to main content

OSINT - Russia's APT28 uses fear of nuclear war to spread Follina docs in Ukraine

Medium
Published: Thu Jun 23 2022 (06/23/2022, 00:00:00 UTC)
Source: CIRCL
Vendor/Project: misp-galaxy
Product: threat-actor

Description

OSINT - Russia's APT28 uses fear of nuclear war to spread Follina docs in Ukraine

AI-Powered Analysis

AILast updated: 07/02/2025, 08:11:25 UTC

Technical Analysis

This threat involves the Russian advanced persistent threat (APT) group known as APT28, also referred to as Sofacy, leveraging geopolitical tensions—specifically the fear of nuclear war—to distribute malicious documents exploiting the 'Follina' vulnerability. The Follina vulnerability (CVE-2022-30190) is a Microsoft Windows Support Diagnostic Tool (MSDT) remote code execution flaw that allows attackers to execute arbitrary code via maliciously crafted Microsoft Office documents without requiring macros. APT28 is known for sophisticated cyber espionage campaigns targeting government, military, and critical infrastructure sectors. In this campaign, the group uses social engineering tactics centered around the fear of nuclear conflict to entice Ukrainian users to open weaponized documents, thereby enabling initial access or lateral movement within targeted networks. Although no known exploits in the wild are reported in this specific instance, the threat actor’s use of a high-impact vulnerability combined with geopolitical themes increases the likelihood of successful exploitation. The attack vector relies on user interaction (opening malicious documents), but does not require prior authentication, making it a potent vector for initial compromise. The technical details indicate a moderate threat and analysis level, consistent with targeted espionage campaigns rather than widespread destructive attacks.

Potential Impact

For European organizations, especially those with ties to Ukraine or involved in geopolitical, defense, or critical infrastructure sectors, this threat poses a significant espionage risk. Successful exploitation could lead to unauthorized access, data exfiltration, and potential disruption of operations. The use of the Follina vulnerability allows attackers to bypass traditional macro-based defenses, increasing the risk of compromise. The psychological manipulation leveraging fear of nuclear war may increase user susceptibility to phishing attempts, thereby raising the risk of initial infection. While the immediate impact may be localized to Ukraine, the interconnected nature of European networks and supply chains means that secondary impacts such as data breaches, intellectual property theft, and operational disruptions could extend across Europe. Additionally, organizations supporting Ukrainian efforts or hosting Ukrainian diaspora communities may be targeted or collateral victims. The medium severity rating reflects a balance between the targeted nature of the attack and the high potential impact on confidentiality and integrity of sensitive information.

Mitigation Recommendations

European organizations should implement targeted defenses against document-based attacks exploiting the Follina vulnerability. This includes deploying Microsoft’s security updates that patch the MSDT vulnerability, disabling MSDT URL protocol handlers where feasible, and employing application control policies to restrict execution of untrusted Office documents. Email filtering solutions should be enhanced to detect and quarantine suspicious documents, especially those themed around geopolitical crises. User awareness training should emphasize the risks of opening unsolicited documents, particularly those exploiting current events like nuclear war fears. Network segmentation and strict access controls can limit lateral movement if initial compromise occurs. Endpoint detection and response (EDR) tools should be tuned to detect anomalous behaviors related to Office document exploitation and post-exploitation activities typical of APT28. Finally, organizations should monitor threat intelligence feeds for indicators of compromise related to APT28 and Follina exploits to enable rapid detection and response.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
2
Original Timestamp
1655990647

Threat ID: 682acdbebbaf20d303f0c1e4

Added to database: 5/19/2025, 6:20:46 AM

Last enriched: 7/2/2025, 8:11:25 AM

Last updated: 7/31/2025, 5:46:16 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats