Hacking

Estonian intelligence reports foreign hackers breached Mail.ee email provider

State-sponsored hackers have compromised a small number of accounts of the Estonian email provider Mail.ee belonging to high-profile people.

Alleged state-sponsored hackers have hijacked a small number of accounts at the Estonian email provider Mail.ee, they exploited a zero-day vulnerability in the attack. According to the end-of-year report published this month by Estonian Internal Security Service (KaPo), the hacked accounts belong to persons of interest to a foreign country.

The attacks took place in 2019 and since then the provider has identified the vulnerability and addressed it.

“[Mail.ee] It is widely used among the Estonian population, the attacker was able to run malicious code on target accounts by exploiting a critical security vulnerability that was unknown to the provider.” states the KaPo’s report.

“The vulnerability was only exploited to hijack a small number of email accounts belonging to persons of interest to a foreign country,”

The KaPo’s report doesn’t name the victims, it only confirmed that hackers used a malicious code in the email sent to the victims that triggered the zero-day flaw.

Once the recipient has opened the emails using the Mail.ee portal, the code was executed, then it enabled the email forwarding to the attacker.

“Specifically: if the attacker sent an email to the target, once it has opened the message the malicious code was executed and set up the email forwarding on the victim’s account.” continues the report. “From the moment the malicious message has been opened, all messages sent to the target were redirected an email account under the control of the attacker. We emphasize that it was enough to open the letter – there was no need to open an attachment or click on the attached link.”

According to the report, the attacks were highly targeted and hit “a small number of email accounts belonging to persons of interest to a foreign country.” The intelligence agency confirmed that the attack did not hit generic accounts.

The report also described spear-phishing attacks carried out by APT groups against organizations and businesses in Estonia. The Estonian intelligence attributed the attacks to Gamaredon and Silent Librarian.

“An attempt to gain access to some e-mail accounts related to the University of Tartu was also made by attackers. It was the case of a campaign carried out by the Iran-linked group known as the Silent Librarian and the Mabna Institute. The University was able to detect both the attacks.

businesses and research institutions are often unaware that their data could be of interest to foreign intelligence agencies working in the economic interests of their country,”.

KaPo’s report also includes recommendations for companies that might be the target of nation-state actors.

Please give me your vote for European Cybersecurity Blogger Awards – VOTE FOR YOUR WINNERS
https://docs.google.com/forms/d/e/1FAIpQLSe8AkYMfAAwJ4JZzYRm8GfsJCDON8q83C9_wu5u10sNAt_CcA/viewform

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Mail.ee, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

13 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.