BlueDelta Evolves Credential Harvesting
Between February and September 2025, BlueDelta, a Russian state-sponsored threat group linked to the GRU, conducted multiple credential-harvesting campaigns. The group targeted individuals associated with energy research, defense cooperation, and government communication networks in Turkey, Europe, North Macedonia, and Uzbekistan. BlueDelta impersonated legitimate webmail and VPN services, using free hosting and tunneling services to host phishing content and capture user data. The campaigns incorporated PDF lures and customized JavaScript to increase authenticity and operational efficiency. This activity demonstrates BlueDelta's continued focus on low-cost, high-yield methods for collecting information supporting Russian intelligence objectives.
AI Analysis
Technical Summary
Between February and September 2025, the Russian state-sponsored threat actor BlueDelta, associated with the GRU, executed multiple credential harvesting campaigns focused on individuals linked to energy research, defense cooperation, and government communication networks. The campaigns targeted regions including Turkey, Europe, North Macedonia, and Uzbekistan. BlueDelta employed sophisticated phishing techniques by impersonating legitimate webmail and VPN services to deceive victims into divulging credentials. They utilized free hosting platforms and tunneling services to host phishing pages, which helped evade detection and reduce operational costs. The campaigns incorporated PDF lures—malicious or socially engineered PDF documents—and customized JavaScript to increase the realism and operational efficiency of the phishing sites, thereby improving the likelihood of successful credential capture. The threat actor’s use of tunneling services (T1102), phishing (T1593), and credential harvesting (T1056.002) techniques aligns with known espionage tactics aimed at intelligence collection. Indicators of compromise include several suspicious domains such as account-security-googie.my-board.org and IP addresses including 185.27.134.125 and 172.111.206.103, the latter associated with UK-based cloud services. Although no known exploits are currently active in the wild, the campaign’s targeting of critical sectors and use of advanced social engineering techniques highlight a persistent threat to sensitive European entities. The medium severity rating reflects the potential impact on confidentiality and the moderate complexity of exploitation, requiring user interaction but no advanced technical exploitation.
Potential Impact
The BlueDelta campaigns pose a significant threat to European organizations involved in critical infrastructure sectors such as energy research and defense cooperation, as well as government communication networks. Successful credential harvesting can lead to unauthorized access to sensitive systems, enabling espionage, data exfiltration, and potential disruption of critical services. Compromised credentials may facilitate lateral movement within networks, increasing the risk of further intrusions or sabotage. The use of legitimate-looking phishing lures and customized JavaScript increases the likelihood of user compromise, potentially affecting a wide range of personnel from technical staff to senior officials. For European organizations, this could result in loss of intellectual property, exposure of classified information, and undermining of national security interests. The involvement of UK-hosted infrastructure in the campaign also raises concerns about supply chain and cloud service provider risks. The medium severity indicates a moderate but credible threat that could escalate if combined with other attack vectors or exploited in targeted operations.
Mitigation Recommendations
European organizations should implement targeted anti-phishing training focused on recognizing sophisticated lures such as PDF attachments and fake VPN or webmail login pages. Deploy advanced email filtering solutions capable of detecting and blocking phishing domains and malicious attachments. Network defenders should monitor and block known malicious domains and IP addresses associated with BlueDelta campaigns, including those listed in the indicators. Employ DNS filtering and web proxy controls to prevent access to suspicious hosting and tunneling services. Multi-factor authentication (MFA) must be enforced on all critical systems, especially for remote access and email accounts, to reduce the risk of credential misuse. Regularly audit and monitor authentication logs for anomalous access patterns indicative of compromised credentials. Collaborate with cloud service providers to ensure rapid takedown of malicious infrastructure hosted on their platforms. Incident response teams should prepare to investigate potential credential compromise and conduct threat hunting focused on lateral movement indicators. Sharing threat intelligence within European cybersecurity communities can enhance collective defense against this actor.
Affected Countries
United Kingdom, Germany, France, Italy, Poland, Netherlands, Belgium, Turkey, North Macedonia
Indicators of Compromise
- ip: 185.27.134.125
- domain: account-security-googie.my-board.org
- domain: enmrgkf41bifd.x.pipedream.net
- domain: account-security-googie.rf.gd
- domain: enmrgkf41bifd.x.pipedream.net
- domain: account-settings-shsvchx.wuaze.com
- domain: config-settings.kesug.com
- ip: 172.111.206.103
BlueDelta Evolves Credential Harvesting
Description
Between February and September 2025, BlueDelta, a Russian state-sponsored threat group linked to the GRU, conducted multiple credential-harvesting campaigns. The group targeted individuals associated with energy research, defense cooperation, and government communication networks in Turkey, Europe, North Macedonia, and Uzbekistan. BlueDelta impersonated legitimate webmail and VPN services, using free hosting and tunneling services to host phishing content and capture user data. The campaigns incorporated PDF lures and customized JavaScript to increase authenticity and operational efficiency. This activity demonstrates BlueDelta's continued focus on low-cost, high-yield methods for collecting information supporting Russian intelligence objectives.
AI-Powered Analysis
Technical Analysis
Between February and September 2025, the Russian state-sponsored threat actor BlueDelta, associated with the GRU, executed multiple credential harvesting campaigns focused on individuals linked to energy research, defense cooperation, and government communication networks. The campaigns targeted regions including Turkey, Europe, North Macedonia, and Uzbekistan. BlueDelta employed sophisticated phishing techniques by impersonating legitimate webmail and VPN services to deceive victims into divulging credentials. They utilized free hosting platforms and tunneling services to host phishing pages, which helped evade detection and reduce operational costs. The campaigns incorporated PDF lures—malicious or socially engineered PDF documents—and customized JavaScript to increase the realism and operational efficiency of the phishing sites, thereby improving the likelihood of successful credential capture. The threat actor’s use of tunneling services (T1102), phishing (T1593), and credential harvesting (T1056.002) techniques aligns with known espionage tactics aimed at intelligence collection. Indicators of compromise include several suspicious domains such as account-security-googie.my-board.org and IP addresses including 185.27.134.125 and 172.111.206.103, the latter associated with UK-based cloud services. Although no known exploits are currently active in the wild, the campaign’s targeting of critical sectors and use of advanced social engineering techniques highlight a persistent threat to sensitive European entities. The medium severity rating reflects the potential impact on confidentiality and the moderate complexity of exploitation, requiring user interaction but no advanced technical exploitation.
Potential Impact
The BlueDelta campaigns pose a significant threat to European organizations involved in critical infrastructure sectors such as energy research and defense cooperation, as well as government communication networks. Successful credential harvesting can lead to unauthorized access to sensitive systems, enabling espionage, data exfiltration, and potential disruption of critical services. Compromised credentials may facilitate lateral movement within networks, increasing the risk of further intrusions or sabotage. The use of legitimate-looking phishing lures and customized JavaScript increases the likelihood of user compromise, potentially affecting a wide range of personnel from technical staff to senior officials. For European organizations, this could result in loss of intellectual property, exposure of classified information, and undermining of national security interests. The involvement of UK-hosted infrastructure in the campaign also raises concerns about supply chain and cloud service provider risks. The medium severity indicates a moderate but credible threat that could escalate if combined with other attack vectors or exploited in targeted operations.
Mitigation Recommendations
European organizations should implement targeted anti-phishing training focused on recognizing sophisticated lures such as PDF attachments and fake VPN or webmail login pages. Deploy advanced email filtering solutions capable of detecting and blocking phishing domains and malicious attachments. Network defenders should monitor and block known malicious domains and IP addresses associated with BlueDelta campaigns, including those listed in the indicators. Employ DNS filtering and web proxy controls to prevent access to suspicious hosting and tunneling services. Multi-factor authentication (MFA) must be enforced on all critical systems, especially for remote access and email accounts, to reduce the risk of credential misuse. Regularly audit and monitor authentication logs for anomalous access patterns indicative of compromised credentials. Collaborate with cloud service providers to ensure rapid takedown of malicious infrastructure hosted on their platforms. Incident response teams should prepare to investigate potential credential compromise and conduct threat hunting focused on lateral movement indicators. Sharing threat intelligence within European cybersecurity communities can enhance collective defense against this actor.
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.recordedfuture.com/research/media_13adafe204e74a6a3976247e1c12b0466f536b86e.gif?width=1200&format=pjpg&optimize=medium","https://www.recordedfuture.com/research/gru-linked-bluedelta-evolves-credential-harvesting"]
- Adversary
- BlueDelta
- Pulse Id
- 695f97d338e09113f22521f3
- Threat Score
- null
Indicators of Compromise
Ip
| Value | Description | Copy |
|---|---|---|
ip185.27.134.125 | — | |
ip172.111.206.103 | CC=GB ASN=AS20860 iomart cloud services limited |
Domain
| Value | Description | Copy |
|---|---|---|
domainaccount-security-googie.my-board.org | — | |
domainenmrgkf41bifd.x.pipedream.net | — | |
domainaccount-security-googie.rf.gd | — | |
domainenmrgkf41bifd.x.pipedream.net | — | |
domainaccount-settings-shsvchx.wuaze.com | — | |
domainconfig-settings.kesug.com | — |
Threat ID: 695fa482c901b06321e7786b
Added to database: 1/8/2026, 12:35:14 PM
Last enriched: 1/8/2026, 12:50:14 PM
Last updated: 1/9/2026, 8:36:44 AM
Views: 58
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Targets high value telecommunications infrastructure in South Asia
MediumDeep Malware and Phishing Analysis - Breaking Down an Access-Code-Gated Malware Delivery Chain
MediumProlific Puma: Shadowy Link Shortening Service Enables Cybercrime
MediumPhishing actors exploiting complex routing scenarios and misconfigured spoof protections
MediumVVS Discord Stealer Using Pyarmor for Obfuscation and Detection Evasion
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.