Russia-linked group Nebulous Mantis targets NATO-related defense organizations

Russia-linked group Nebulous Mantis targets NATO-related defense organizations

Russia-linked group Nebulous Mantis targets NATO-related defense organizations

Pierluigi Paganini
Russia-linked group Nebulous Mantis targets NATO-related defense organizations April 30, 2025

Russia-linked group Nebulous Mantis targets NATO-related defense organizations

PRODAFT researchers warn of Russia-linked APT group Nebulous Mantis targeting NATO-related defense organizations

Nebulous Mantis, a Russian-speaking cyber espionage group (aka Cuba, STORM-0978, Tropical Scorpius, UNC2596), used RomCom RAT and Hancitor since 2019 to target critical infrastructure, governments, and NATO-linked entities. Since mid-2022, they’ve deployed RomCom via spear-phishing for espionage, lateral movement, and data theft.

The RAT supports advanced evasion techniques, including living-off-the-land (LOTL) tactics and encrypted command and control (C2) communications. The malicious code continuously evolves its C2 infrastructure, relying on bulletproof hosting to maintain persistence and evade detection.

“The Nebulous Mantis team, which changes the domains they use every month, obtains these spear-phishing and C2 servers from LuxHost and AEZA bulletproof hosting (BPH) services.” reads the report published by PRODAFT. “Analysis of the team’s infrastructures shows that LARVA-290, the individual who obtained intrusion servers for and conducted numerous ransomware attacks, continues to play a critical IT admin role within the Nebulous Mantis team and in RomCom attacks.”

Nebulous Mantis
Russia-linked group Nebulous Mantis targets NATO-related defense organizations 5

Nebulous Mantis imitates trusted services like OneDrive to trick victims into downloading infected files, often hosted on Mediafire. Their campaigns involve multi-phase intrusions, initial access, privilege escalation, and data exfiltration, using modular malware, LOTL techniques, and evasive C2 infrastructure.

The APT group uses RomCom malware in multi-stage attacks. Post-infection, a fake PDF triggers an EXE that checks for sandbox evasion markers before downloading further payloads like Keyprov.dll. It then loads RomCom’s first-stage backdoor, contacts C2 servers (e.g., opendnsapi.net), and uses IPFS to retrieve encrypted modules. Tools like WinRAR and Plink are deployed, with data exfiltrated from c:userspublicmusic.

The malicious code maintains persistence through registry manipulation.

Nebulous Mantis uses RomCom malware for stealthy attacks involving system profiling, credential harvesting, and AD/domain enumeration. Attackers used tools like renamed Sysinternals and WinRAR for lateral movement and data staging. The operators use a C2 panel to manage infected hosts and modules, and issue commands. The attackers used reverse SSH tunnels to ensure persistence.

“Following all these attack stages, the Nebulous Mantis team gathers all critical information from the victim machine and uploads it to their C2 servers. Subsequently, to provide coverage for this data theft, they deploy ransomware onto the machine, encrypting all the data and demanding a ransom (T1486 – Data Encrypted for Impact). This ransomware deployment, not observed in the team’s pre-2020 attacks, began with their use of Cuba ransomware in January 2020.” continues the report. “After March 2022, attacks using Cuba ransomware were entirely replaced by Industrial Spy, which appears to be a continuation of the former. Finally, the team started using Team Underground ransomware in July 2023 in a completely similar manner.”

Experts conclude that RomCom poses a major cyber threat due to its technical sophistication, strong operational security, and targeted attacks on critical organizations—indicating risks that go far beyond typical financially driven cybercrime.

“Throughout the attack lifecycle, Nebulous Mantis exhibits operational discipline in minimizing their footprint, carefully balancing aggressive intelligence collection with stealth requirements, suggesting either state-sponsored backing or professional cybercriminal organization with significant resources.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, RomCom)






Source link