Security

Cyber-crime

Pro-Russia group exploits Roundcube zero-day in attacks on European government emails

With this zero-day, researchers say the 'scrappy' group is stepping up its operations


The Winter Vivern cyber spy group is exploiting an XSS zero-day vulnerability in attacks on European governments.

Researchers at ESET, who discovered the activity, didn't name the specific government entities it targeted but given Winter Vivern's nexus to Russia and Belarus, they are likely to be adversaries of those countries.

Tracked as CVE-2023-5631, the zero-day was found in the free and open-source webmail client Roundcube. ESET reported the vulnerability to the Roundcube team on October 12 and a patch was developed two days later.

The exploit started with a convincing-looking phishing email that aimed to spoof the Microsoft Outlook team. The display name was set as "Team Outlook" but one giveaway was a typo in the spoofed email address "team.managment@outlook.com." 

All a victim was required to do was open the email in a web browser, the subject line of which was "Get started in your Outlook," and a malicious payload would be launched. It was hidden in an SVG tag at the end of the email's HTML source code.

JavaScript code would then be loaded to enumerate folders and emails within the victim's Roundcube account and send the messages back to the attackers using their C2 server.

"Despite the low sophistication of the group's toolset, it is a threat to governments in Europe because of its persistence, very regular running of phishing campaigns, and because a significant number of internet-facing applications are not regularly updated although they are known to contain vulnerabilities," ESET said.

Winter Vivern has exploited known vulnerabilities in Roundcube and Zimbra for its espionage campaigns since 2022, but this zero-day observation shows an advancement in its operations, according to the researchers.

For example, researchers observed Winter Vivern exploiting CVE-2020-35730 as recently as August and September, despite the vulnerability being three years old.

Fancy Bear, the advanced persistent threat group (APT) believed to have ties with Russia's GRU, was also spotted exploiting the same old XSS vulnerability in Roundcube, and sometimes targeting the same victims as Winter Vivern.

The group is known for mainly targeting entities in Europe and Central Asia, but earlier this year had attacks against US government officials, as well as European lawmakers, pinned to it.

In this case, officials from an array of other European governments were targeted by the "scrappy" group, as one researcher put it, and its widespread exploitation of a one-year-old Zimbra XSS vulnerability.

Tom Hegel, senior threat researcher at SentinelOne, said at the time that Winter Vivern found success in campaigns with limited resources, and showed high degrees of creativity when it came to solving problems.

The group is believed to have begun operations in 2020 after DomainTools discovered it in 2021. ®

Send us news
4 Comments

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

Ukraine cyber spies claim Putin's planes are in peril as sanctions bite

Aeroflot fleet still has a smoking section, but not for tobacco

Hollywood plays unwitting Cameo in Kremlin plot to discredit Zelensky

Microsoft spots surge in pro-Russia exploits of video platform to spread propaganda

Hershey phishes! Crooks snarf chocolate lovers' creds

Stealing Kit Kat maker's data?! Give me a break

Europe signs off on up to €1.2B in state aid for homegrown cloud project

Vendor to speak unto vendor with first results expected in 2027

EU running in circles trying to get AI Act out the door

Bloc risks missing out on first-to-legislate status if timetable slips

UK government denies China/Russia nuke plant hack claim

Report suggests Sellafield compromised since 2015, response seems worryingly ignorant of Stuxnet

Cisco whips up modded switch to secure Ukraine grid against Russian cyberattacks

GPS-jamming tactics were doing much more than simply scrambling missile guidance systems

Rights warriors claim online ad auction data a danger to national security

'The industry can not be allowed to put elected leaders, military personnel at risk'

Amazon's retail wing tops list of take-down demands from Europe under new DSA law

Box shifter says it caught millions of miscreants with its own systems though

Enterprise wallets to sustain European IT growth as devices lag

Software and services set to save continent's tech growth into 2024, says Gartner