Close Menu
World Forbes – Business, Tech, AI & Global Insights
  • Home
  • AI
  • Billionaires
  • Business
  • Cybersecurity
  • Education
    • Innovation
  • Money
  • Small Business
  • Sports
  • Trump
What's Hot

Moody’s strips US government of top credit rating | Debt News

May 16, 2025

US Supreme Court blocks the Trump administration’s use of Alien Enemies Act | Donald Trump News

May 16, 2025

OpenAI’s planned data center in Abu Dhabi would be bigger than Monaco

May 16, 2025
Facebook X (Twitter) Instagram
Trending
  • Moody’s strips US government of top credit rating | Debt News
  • US Supreme Court blocks the Trump administration’s use of Alien Enemies Act | Donald Trump News
  • OpenAI’s planned data center in Abu Dhabi would be bigger than Monaco
  • Google I/O 2025: What to expect, including updates to Gemini and Android 16
  • ‘I cannot stand by’: Former ambassador denounces Ukraine shift under Trump | Donald Trump News
  • Trump’s ‘big, beautiful bill’ at a crucial juncture | Donald Trump News
  • Kazuo Ishiguro: ‘When you go from book to film, that’s a fireside moment’
  • Five key takeaways from US President Donald Trump’s Middle East trip | Donald Trump News
World Forbes – Business, Tech, AI & Global InsightsWorld Forbes – Business, Tech, AI & Global Insights
Saturday, May 17
  • Home
  • AI
  • Billionaires
  • Business
  • Cybersecurity
  • Education
    • Innovation
  • Money
  • Small Business
  • Sports
  • Trump
World Forbes – Business, Tech, AI & Global Insights
Home » Russian APT Exploiting Mail Servers Against Government, Defense Organizations
Cybersecurity

Russian APT Exploiting Mail Servers Against Government, Defense Organizations

adminBy adminMay 16, 2025No Comments3 Mins Read
Facebook Twitter Pinterest LinkedIn Tumblr WhatsApp Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email
Post Views: 4


The Russian state-sponsored group APT28 has been exploiting XSS vulnerabilities in mail servers in a widespread campaign targeting government and defense entities, ESET reports.

Also tracked as Fancy Bear, Forest Blizzard, Sednit, and Sofacy, and linked to the Russian General Staff Main Intelligence Directorate (GRU), APT28 has been active since at least 2004, targeting energy, government, military, and media entities in the US and Europe.

Two weeks ago, France accused APT28 of compromising a dozen government organizations and other French entities. One of the attacks, targeting the TV5Monde broadcasting station, occurred a decade ago.

On Thursday, ESET shared details on a wave of APT28 attacks aimed at organizations in Europe, Africa, and South America that involved the exploitation of vulnerable Roundcube, Horde, MDaemon, and Zimbra mail servers since September 2023.

As part of the campaign, dubbed Operation RoundPress, the Russian hackers injected the victims’ webmail pages with malicious JavaScript code designed to steal credentials and exfiltrate contacts and messages.

In September 2023, the APT targeted an XSS vulnerability in Roundcube, tracked as CVE-2020-35730, to load arbitrary JavaScript code on the webmail page. The flaw was added to CISA’s Known Exploited Vulnerabilities (KEV) catalog in June 2023.

In 2024, Operation RoundPress expanded to Horde, MDaemon, and Zimbra servers, and added another Roudcube flaw to the arsenal, namely CVE-2023-43770, which was added to the KEV catalog in February 2024. The MDaemon bug, now patched and tracked as CVE-2024-11182, was exploited as a zero-day.

The hacking group was observed sending XSS exploits via email to execute JavaScript code in the victim’s browser, in the context of the webmail webpage, meaning that it could only access data from the victim’s account.

Advertisement. Scroll to continue reading.

“Note that, in order for the exploit to work, the target must be convinced to open the email message in the vulnerable webmail portal. This means that the email needs to bypass any spam filtering and the subject line needs to be convincing enough to entice the target into reading the email message,” ESET explains.

The observed payloads, tailored for each mail server but collectively tracked as ‘SpyPress’, would create rules to send copies of emails to the attackers, steal webmail credentials (auto-filled in a hidden form or entered by the victim on a fake login page), collect messages and contact information, and bypass two-factor authentication.

In 2024, the attacks mainly targeted entities associated with the war in Ukraine, such as governmental organizations in Ukraine and defense companies in Bulgaria and Romania. However, African, European, and South American governments were also hit.

“Over the past two years, webmail servers such as Roundcube and Zimbra have been a major target for several espionage groups such as Sednit, GreenCube, and Winter Vivern. Because many organizations don’t keep their webmail servers up to date and because the vulnerabilities can be triggered remotely by sending an email message, it is very convenient for attackers to target such servers for email theft,” ESET notes.

Related: Russia-Linked APT Star Blizzard Uses ClickFix to Deploy New LostKeys Malware, Google Warns

Related: Firefox Affected by Flaw Similar to Chrome Zero-Day Exploited in Russia

Related: Russian Espionage Group Using Ransomware in Attacks

Related: Russian Ransomware Gang Exploited Windows Zero-Day Before Patch



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
admin
  • Website

Related Posts

Google Warns UK Retailer Hackers Now Targeting US

May 16, 2025

In Other News: Hackers Not Behind Blackout, CISO Docuseries, Dior Data Breach

May 16, 2025

From 60 to 4,000: NATO’s Locked Shields Reflects Cyber Defense Growth

May 16, 2025

FBI Warns of Deepfake Messages Impersonating Senior Officials

May 16, 2025

Hackers Win $260,000 on First Day of Pwn2Own Berlin 2025

May 16, 2025

Andrei Tarasov: Inside the Journey of a Russian Hacker on the FBI’s Most Wanted List

May 15, 2025
Add A Comment
Leave A Reply Cancel Reply

Don't Miss
Billionaires

Here’s How Much Selena Gomez-Actress, Singer, Entrepreneur-Is Worth

May 13, 2025

Contrary to reports of her 10-figure status, Forbes estimates the Disney star turned business mogul’s…

Looking Back At Trump’s Years-Long Obsession With Oversized Airplanes

May 13, 2025

Selena Gomez’s Mental Health Startup Wondermind Lays Off Nearly Two-Thirds Of Its Employees

May 13, 2025

Billionaires And CEOs Are Seeking Personal Security At Record Rates

May 9, 2025
Our Picks

Moody’s strips US government of top credit rating | Debt News

May 16, 2025

US Supreme Court blocks the Trump administration’s use of Alien Enemies Act | Donald Trump News

May 16, 2025

OpenAI’s planned data center in Abu Dhabi would be bigger than Monaco

May 16, 2025

Google I/O 2025: What to expect, including updates to Gemini and Android 16

May 16, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to World-Forbes.com
At World-Forbes.com, we bring you the latest insights, trends, and analysis across various industries, empowering our readers with valuable knowledge. Our platform is dedicated to covering a wide range of topics, including sports, small business, business, technology, AI, cybersecurity, and lifestyle.

Our Picks

OpenAI’s planned data center in Abu Dhabi would be bigger than Monaco

May 16, 2025

Google I/O 2025: What to expect, including updates to Gemini and Android 16

May 16, 2025

AI startup Cohere acquires Ottogrid, a platform for conducting market research

May 16, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

Facebook X (Twitter) Instagram Pinterest
  • Home
  • About Us
  • Advertise With Us
  • Contact Us
  • DMCA Policy
  • Privacy Policy
  • Terms & Conditions
© 2025 world-forbes. Designed by world-forbes.

Type above and press Enter to search. Press Esc to cancel.