European Government Emails Stolen Through Exploiting Vulnerability in Zimbra Email Platform

European Government Emails Stolen Through Exploiting Vulnerability in Zimbra Email Platform

Ari Denial
Published by: Ari Denial on Mar 28, 2024

The Russian hacking group TA473, also known as ‚Winter Vivern,’ has been targeting unpatched Zimbra endpoints since February 2023 to steal the emails of NATO officials, governments, military personnel, and diplomats. Recent operations have involved using fake European agency websites to spread malware disguised as a virus scanner.

Proofpoint has now released a report detailing how the group exploits the CVE-2022-27926 vulnerability in Zimbra Collaboration servers to access the communications of NATO-aligned individuals and organizations.

Security researchers suggest Belarus and Russia may be aligned with APT group, although their support remains unproven. Zimbra Collaboration is a versatile platform used by businesses, service providers, governments, and educational institutions to manage emails, contacts, calendars, and tasks, available for on-premise or cloud-based use.

A link embedded in emails is being used to exploit the CVE-2022-27926 vulnerability in compromised Zimbra infrastructure. This vulnerability is used to inject JavaScript payloads into the webpage, which are then used to steal login credentials and tokens from cookies received from the endpoint. This information is then used by threat actors to access the targets’ email accounts with ease.

Proofpoint’s report explains that the server hosting a vulnerable webmail instance is responsible for executing the CSRF JavaScript code blocks.

TA473 has been observed targeting RoundCube webmail request tokens in some instances, revealing their careful pre-attack reconnaissance to identify the specific webmail portal used by their targets before crafting phishing emails and creating landing pages.

Winter Vivern’ employed various tactics to evade detection, including applying three layers of base64 obfuscation to the malicious JavaScript and incorporating fragments of legitimate JavaScript that operate in native webmail portals. This blending of malicious and legitimate code reduces the likelihood of detection during analysis.

After compromising the webmails, the threat actors can access sensitive information or monitor communications over an extended period of time. The breached accounts can also be used for lateral phishing attacks to further infiltrate target organizations.

Spodobał Ci się ten artykuł? Oceń go!
Był okropny Nie podobał mi się Był w porządku Był całkiem dobry! Był super!
0 Na podstawie głosów 0 użytkowników
Tytuł
Komentarz
Dziękujemy za Twoją opinię