Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Russia's Cyber Espionage Campaign: Targeting Logistics and Transportation Organizations Worldwide


Russia's Fancy Bear, an advanced persistent threat (APT) group, has been conducting targeted attacks on logistics and transportation organizations worldwide, targeting companies that provide transport and foreign assistance to Ukraine. The campaign, attributed to the Russian General Staff Main Intelligence Directorate (GRU), aims at compromising email servers, networks, and other systems using a range of tactics, including malware and spear phishing.

  • Fancy Bear (APT28) is conducting a sophisticated cyber espionage campaign against logistics and transportation organizations worldwide.
  • The campaign targets companies that provide transport and foreign assistance to Ukraine, compromising email servers, networks, and other systems.
  • Attacks use various types of malware, including backdoors, to gain unauthorized access into targeted organizations' systems.
  • The attack vector employs credential guessing, spear-phishing, exploiting Microsoft Exchange mailbox permissions, and abusing security flaws across web-based email services and Windows tools.
  • Fancy Bear also targeted internet-connected cameras at Ukrainian border crossings to track aid shipments and conducted reconnaissance on industrial control system components for railway management.
  • Organizations are advised to increase monitoring, threat hunting, and posture network defenses with a presumption of targeting by Fancy Bear.
  • The use of malware, including backdoors, is a common trait among Fancy Bear's campaigns, highlighting the need for organizations to stay vigilant in detecting such malicious activities.
  • International cooperation is crucial in countering cyber threats, and robust cybersecurity measures are necessary to minimize risk exposure.



  • Russia has been conducting a sophisticated cyber espionage campaign against logistics and transportation organizations worldwide, targeting companies that provide transport and foreign assistance to Ukraine. The campaign, attributed to the Russian General Staff Main Intelligence Directorate (GRU) military unit 26165, aka APT28 or Fancy Bear, involves a range of tactics, techniques, and procedures (TTPs) aimed at compromising email servers, networks, and other systems.

    The attack vector used by Fancy Bear is diverse, leveraging various types of malware, including backdoors, to gain unauthorized access into the targeted organizations' systems. Once inside, the attackers conduct general reconnaissance, identify additional targets in key positions, snoop on individuals responsible for coordinating transport to Ukraine, and snarf up information on shipments.

    The security advisory issued by 21 government agencies from the US, UK, Canada, Germany, France, Czech Republic, Poland, Austria, Denmark, and the Netherlands warns that the campaign has been ongoing since 2022. The attack vector used by Fancy Bear employs its usual mix of credential guessing, spear-phishing, exploiting Microsoft Exchange mailbox permissions, and abusing years-old security flaws across web-based email services and Windows tools.

    In addition to targeting logistics organizations, Fancy Bear also targeted internet-connected cameras at Ukrainian border crossings to track aid shipments. Furthermore, the attackers conducted reconnaissance on at least one entity involved in the production of industrial control system (ICS) components for railway management.

    To gain access to their victims' networks, Fancy Bear uses server data exchange protocols and APIs such as Exchange Web Services (EWS) and Internet Message Access Protocol (IMAP). Executives and network defenders at logistics entities and technology companies are advised to recognize the elevated threat of unit 26165 targeting, increase monitoring and threat hunting for known TTPs and indicators of compromise (IOCs), and posture network defenses with a presumption of targeting.

    The use of malware, including backdoors linked to the attacks such as Headlace backdoors and Masepie, is a common trait among Fancy Bear's campaigns. This highlights the need for organizations to stay vigilant in detecting such malicious activities.

    The involvement of 21 government agencies from different countries underscores the gravity of this situation, emphasizing the importance of international cooperation in countering cyber threats. Furthermore, the ongoing nature of the campaign demonstrates the adaptability and persistence of adversaries in the digital realm.

    In conclusion, Fancy Bear's targeted attacks on logistics organizations worldwide underscore the vulnerability of supply chains to cyber espionage. The need for robust cybersecurity measures, coupled with a proactive and cooperative approach, has become more pronounced than ever before. By staying informed about emerging threats like this one, organizations can minimize their risk exposure.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/Russias-Cyber-Espionage-Campaign-Targeting-Logistics-and-Transportation-Organizations-Worldwide-ehn.shtml

  • https://go.theregister.com/feed/www.theregister.com/2025/05/21/russias_fancy_bear_alert/

  • https://www.msn.com/en-us/news/technology/russias-fancy-bear-swipes-a-paw-at-logistics-transport-orgs-email-servers/ar-AA1FdU0c

  • https://www.theregister.com/2025/05/21/russias_fancy_bear_alert/

  • https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-108

  • https://attack.mitre.org/groups/G0007/

  • https://dailysecurityreview.com/security-spotlight/apt28-targets-ukraine-with-masepie-malware/

  • https://www.bleepingcomputer.com/news/security/russian-military-hackers-target-ukraine-with-new-masepie-malware/


  • Published: Wed May 21 15:20:09 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us