Ta473

Threat Actor updated 6 months ago (2024-05-04T20:15:26.725Z)
Download STIX
Preview STIX
TA473, also known as Winter Vivern and UAC-0114, is a Russian advanced persistent threat (APT) group that has been active since at least February 2023. The group focuses on cyber espionage, supporting Russian and Belarusian geopolitical objectives, especially in the context of the Russia-Ukraine conflict. TA473 has targeted NATO countries, US elected officials, and staffers, compromising emails through the exploitation of vulnerabilities in unpatched Zimbra endpoints and Roundcube webmail software. The group's activities have been tracked by cybersecurity researchers at Proofpoint, who have observed TA473 exploiting Zimbra vulnerability CVE-2022-27926 to abuse publicly facing Zimbra hosted webmail portals. In October 2023, TA473 was observed exploiting a zero-day flaw in Roundcube webmail software, specifically targeting RoundCube webmail request tokens. This led to a series of attacks across Europe, particularly in Ukraine, Poland, and Georgia. At least 80 critical infrastructure, government, and military organizations were targeted, spanning sectors from transport and education to chemical and biological research organizations. The exploitation involved sophisticated social engineering techniques and unique JavaScript payloads for the targeted webmail portal. By February 2024, the scale of TA473's operations had expanded significantly, with dozens of European organizations being targeted through the exploitation of cross-site scripting vulnerabilities impacting Roundcube email servers. According to reports from SecurityWeek and SC Magazine, these attacks affected critical infrastructure, government, and military organizations across Europe. Despite the wide range of targets, TA473's cyber operations continue to align primarily with the support of Russian and/or Belarussian geopolitical goals.
Description last updated: 2024-05-04T16:05:22.528Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Winter Vivern is a possible alias for Ta473. Winter Vivern, a malicious threat actor, has been identified as the entity behind recent cyberattacks targeting several European government organizations. The group exploited a zero-day vulnerability in the Roundcube webmail software, using it to launch their offensive operations. This advanced pers
4
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Apt
roundcube
Zimbra
JavaScript
Exploit
Reconnaissance
Phishing
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
Alias DescriptionAssociation TypeVotes
The CVE-2022-27926 Vulnerability is associated with Ta473. CVE-2022-27926 is a software vulnerability identified in Zimbra instances. This flaw in software design or implementation has been exploited by Winter Vivern (also known as TA473), a Russian hacking group, to gain unauthorized access to sensitive email communications. The targets of this cyber espiohas used
4
Source Document References
Information about the Ta473 Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
8 months ago
CERT-EU
8 months ago
DARKReading
8 months ago
Securityaffairs
a year ago
CERT-EU
a year ago
CERT-EU
2 years ago
CERT-EU
2 years ago
Securityaffairs
2 years ago
CERT-EU
a year ago
CERT-EU
2 years ago
CERT-EU
2 years ago
ESET
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CSO Online
2 years ago
Securityaffairs
2 years ago
CERT-EU
2 years ago