Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics

Posted on May 21, 2025May 21, 2025 By CWS

Russian cyber menace actors have been attributed to a state-sponsored marketing campaign concentrating on Western logistics entities and expertise firms since 2022.
The exercise has been assessed to be orchestrated by APT28 (aka BlueDelta, Fancy Bear, or Forest Blizzard), which is linked to the Russian Normal Workers Most important Intelligence Directorate (GRU) eighty fifth Most important Particular Service Heart, Navy Unit 26165.
Targets of the marketing campaign embody firms concerned within the coordination, transport, and supply of international help to Ukraine, in accordance with a joint advisory launched by companies from Australia, Canada, Czechia, Denmark, Estonia, France, Germany, the Netherlands, Poland, the UK, and america.
“This cyber espionage-oriented marketing campaign concentrating on logistics entities and expertise firms makes use of a mixture of beforehand disclosed TTPs and is probably going linked to those actors’ extensive scale concentrating on of IP cameras in Ukraine and bordering NATO nations,” the bulletin stated.
The alert comes weeks after France’s international ministry accused APT28 of mounting cyber assaults on a dozen entities together with ministries, protection corporations, analysis entities, and assume tanks since 2021 in an try to destabilize the nation.
Then final week, ESET took the wraps off a marketing campaign dubbed Operation RoundPress that it stated has been ongoing since 2023 by exploiting cross-site scripting (XSS) vulnerabilities in varied webmail providers like Roundcube, Horde, MDaemon, and Zimbra to single out governmental entities and protection firms in Japanese Europe, in addition to governments in Africa, Europe, and South America.

Based on the most recent advisory, cyber assaults orchestrated by APT28 are stated to have concerned a mixture of password spraying, spear-phishing, and modifying Microsoft Change mailbox permissions for espionage functions.
The first targets of the marketing campaign embody organizations inside NATO member states and Ukraine spanning protection, transportation, maritime, air site visitors administration, and IT providers verticals. At least dozens of entities in Bulgaria, Czechia, France, Germany, Greece, Italy, Moldova, the Netherlands, Poland, Romania, Slovakia, Ukraine, and america are estimated to have been focused.

Preliminary entry to focused networks is alleged to have been facilitated by leveraging seven completely different strategies –

Brute-force assaults to guess credentials
Spear-phishing assaults to reap credentials utilizing pretend login pages impersonating authorities companies and Western cloud electronic mail suppliers that have been hosted on free third-party providers or compromised SOHO units
Spear-phishing assaults to ship malware
Exploitation of Outlook NTLM vulnerability (CVE-2023-23397)
Exploitation of Roundcube vulnerabilities (CVE-2020-12641, CVE-2020-35730, CVE-2021-44026)
Exploitation of internet-facing infrastructure resembling company VPNs utilizing public vulnerabilities and SQL injection
Exploitation of WinRAR vulnerability (CVE-2023-38831)

As soon as the Unit 26165 actors achieve foothold utilizing one of many above strategies, the assaults proceed to the post-exploitation section, which includes conducting reconnaissance to determine further targets in key positions, people answerable for coordinating transport, and different firms cooperating with the sufferer entity.
The attackers have additionally been noticed utilizing instruments like Impacket, PsExec, and Distant Desktop Protocol (RDP) for lateral motion, in addition to Certipy and ADExplorer.exe to exfiltrate info from the Energetic Listing.
“The actors would take steps to find and exfiltrate lists of Workplace 365 customers and arrange sustained electronic mail assortment,” the companies identified. “The actors used manipulation of mailbox permissions to ascertain sustained electronic mail assortment at compromised logistics entities.”
One other notable trait of the intrusions is using malware households like HeadLace and MASEPIE, to ascertain persistence on compromised hosts and harvest delicate info. There isn’t any proof that malware variants like OCEANMAP and STEELHOOK have been used to instantly goal logistics or IT sectors.

Throughout knowledge exfiltration, the menace actors have relied on completely different strategies primarily based on the sufferer atmosphere, typically using PowerShell instructions to create ZIP archives to add the collected knowledge to their very own infrastructure, or using Change Internet Companies (EWS) and Web Message Entry Protocol (IMAP) to siphon info from electronic mail servers.
“As Russian army forces failed to fulfill their army goals and Western nations offered help to help Ukraine’s territorial protection, Unit 26165 expanded its concentrating on of logistics entities and expertise firms concerned within the supply of help,” the companies stated. “These actors have additionally focused internet-connected cameras at Ukrainian border crossings to observe and observe help shipments.”
The disclosure comes as Cato Networks revealed that suspected Russian menace actors are leveraging Tigris Object Storage, Oracle Cloud Infrastructure (OCI) Object Storage, and Scaleway Object Storage to host pretend reCAPTCHA pages that make use of ClickFix-style lures to trick customers into downloading Lumma Stealer.
“The latest marketing campaign leveraging Tigris Object Storage, OCI Object Storage, and Scaleway Object Storage builds upon earlier strategies, introducing new supply mechanisms geared toward evading detection and concentrating on technically proficient customers,” researchers Guile Domingo, Man Waizel, and Tomer Agayev stated.

Discovered this text fascinating? Observe us on Twitter  and LinkedIn to learn extra unique content material we publish.

The Hacker News Tags:Aid, Email, Exploit, Hackers, Logistics, Russian, Spy, Ukraine, VPN, Vulnerabilities

Post navigation

Previous Post: Critical Flaw Allows Remote Hacking of AutomationDirect Industrial Gateway
Next Post: Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation

Related Posts

Top 10 Best Practices for Effective Data Protection The Hacker News
Xinbi Telegram Market Tied to $8.4B in Crypto Crime, Romance Scams, North Korea Laundering The Hacker News
Why Offensive Security Training Benefits Your Entire Security Team The Hacker News
SysAid Patches 4 Critical Flaws Enabling Pre-Auth RCE in On-Premise Version The Hacker News
Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT The Hacker News
How Small Teams Can Secure Their Google Workspace The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Secure Your Home Wi-Fi Network
  • How to Secure External Storage Devices (USB, HDD)
  • CISA Says Russian Hackers Targeting Western Supply-Lines to Ukraine
  • Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation
  • Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • How to Secure Your Home Wi-Fi Network
  • How to Secure External Storage Devices (USB, HDD)
  • CISA Says Russian Hackers Targeting Western Supply-Lines to Ukraine
  • Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation
  • Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News