Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ongoing Phishing Campaign Targets APAC, EMEA Governments

Government departments in at least 7 countries in the Asia-Pacific (APAC) and Europe, the Middle East and Africa (EMEA) regions have been targeted in a phishing campaign that has been ongoing since spring 2020.

Government departments in at least 7 countries in the Asia-Pacific (APAC) and Europe, the Middle East and Africa (EMEA) regions have been targeted in a phishing campaign that has been ongoing since spring 2020.

Focused on credential harvesting, the attacks most likely started in the first half of 2020, when the phishing domains used as part of the campaign were transferred to their current host, security researchers with threat intelligence firm Cyjax say.

At least 15 pages remain active, targeting the governments of countries such as Belarus, Georgia, Kyrgyzstan, Pakistan, Turkmenistan, Ukraine, and Uzbekistan.

These pages, the researchers say, pose as various ministries within the targeted country’s governments, including departments of energy, finance, and foreign affairs. Other pages posed as the Pakistan Navy, the Main Intelligence Directorate of Ukraine, and the Mail.ru email service.

The identified domains typically started with “mail.” and contained the name of the targeted government department’s domain, along with a hostname. The attackers registered five domains for the campaign, the researchers reveal.

Aimed at compromising the email portals of targeted government departments and mainly focused on Belarus, Ukraine, and Uzbekistan, this intelligence-gathering campaign is likely the work of a nation-state threat actor. What is yet unknown is the manner in which the adversary disseminates the phishing links, Cyjax says.

“Considering the narrow targeting and lack of immediate financial benefit, therefore, we believe this activity is more aligned to a state-sponsored APT campaign,” the researchers say.

In fact, Cyjax identified a possible link to an APT campaign targeting Ukraine during the COVID-19 pandemic, which is tracked as Operation TrickyMouse and has ties to UNC1151 and Hades (also known as Sandworm).

Advertisement. Scroll to continue reading.

Related: Sandworm Hackers Hit French Monitoring Software Vendor Centreon

Related: Russia’s APT29 Still Actively Delivering Malware Used in COVID-19 Vaccine Spying

Related: More Countries Officially Blame Russia for SolarWinds Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.