The Russian state-sponsored risk group APT28 is utilizing Sign chats to focus on authorities targets in Ukraine with two beforehand undocumented malware households named BeardShell and SlimAgent.
To be clear, this isn’t a safety subject in Sign. As a substitute, risk actors are extra generally using the messaging platform as a part of their phishing assaults as a consequence of its elevated utilization by governments worldwide.
The assaults have been first found by Ukraine’s Pc and Emergency Response (CERT-UA) in March 2024, although restricted particulars concerning the an infection vector have been uncovered on the time.
Over a yr later, in Could 2025, ESET notified CERT-UA of unauthorized entry to a gov.ua electronic mail account, prompting a brand new incident response.
Throughout this new investigation, CERT-UA found that messages despatched by way of the encrypted messenger app Sign have been used to ship a malicious doc to targets (Акт.doc), which makes use of macros to load a memory-resident backdoor known as Covenant.

Supply: CERT-UA
Covenant acts as a malware loader, downloading a DLL (PlaySndSrv.dll) and a shellcode-ridden WAV file (sample-03.wav) that masses BeardShell, a beforehand undocumented C++ malware.
For each the loader and the first malware payload, persistence is secured by way of COM-hijacking within the Home windows registry.

Supply: CERT-UA
BeardShell’s important performance is to obtain PowerShell scripts, decrypt them utilizing ‘chacha20-poly1305’, and execute them. The execution outcomes are exfiltrated to the command-and-control (C2) server, the communication with which is facilitated by Icedrive API.
Within the 2024 assaults, CERT-UA additionally noticed a screenshot grabber named SlimAgent, which captures screenshots utilizing an array of Home windows API capabilities (EnumDisplayMonitors, CreateCompatibleDC, CreateCompatibleBitmap, BitBlt, GdipSaveImageToStream).
These pictures are encrypted utilizing AES and RSA, and saved domestically, presumably to be exfiltrated by a separate payload/device to APT28’s C2 server.
CERT-UA attributes this exercise to APT28, which they monitor as UAC-0001, and recommends that potential targets monitor community interactions with app.koofr.web and api.icedrive.web.
APT28 has an extended historical past of focusing on Ukraine in addition to different key organizations within the U.S. and Europe, primarily for cyberespionage.
They’re considered one of Russia’s most superior risk teams, uncovered by Volexity in November 2024 for utilizing a novel “nearest neighbor” method, which remotely breached targets by exploiting close by Wi-Fi networks.
In 2025, Sign unexpectedly turned central to cyberattacks linked to Russia and Ukraine.
The favored communications platform has been abused in spear-phishing assaults that abused the platform’s device-linking characteristic to hijack accounts and in Darkish Crystal RAT distribution towards key targets in Ukraine.
In some unspecified time in the future, representatives of Ukraine’s authorities expressed disappointment that Sign allegedly stopped collaborating with them of their effort to dam Russian assaults. Ukrainian officers later voiced frustration over Sign’s lack of cooperation in blocking Russian operations.
Nevertheless, Sign president Meredith Whittaker met that declare with shock, saying the platform has by no means shared communication knowledge with Ukraine or every other authorities.