Russian APT actor phishes the Baltics and the Balkans
A Russian APT group has been conducting targeted phishing campaigns against government entities in the Baltic and Balkan regions since at least 2023. The attackers use spoofed email attachments mimicking official documents to trick victims into submitting credentials on sophisticated fake login pages. These phishing pages feature blurred backgrounds and complex password validation, yet stolen credentials are exfiltrated regardless of password strength. The campaign specifically targets countries including Moldova, Ukraine, Lithuania, Bosnia and Herzegovina, Macedonia, Montenegro, Spain, and Bulgaria. The stolen credentials are sent to third-party services, enabling potential unauthorized access to sensitive government systems. This ongoing campaign poses a medium-level threat due to its targeted nature and potential for credential theft leading to further compromise. Defenders should focus on phishing awareness, email filtering, and credential monitoring to mitigate risks. The threat is particularly relevant to European government organizations in the affected regions due to geopolitical tensions and strategic importance.
AI Analysis
Technical Summary
This threat involves a Russian Advanced Persistent Threat (APT) actor conducting a sustained phishing campaign targeting government entities primarily in the Baltic and Balkan regions. The attackers craft emails with attachments that impersonate official government documents to lure recipients into opening them. Upon interacting with these attachments, victims are directed to highly convincing fake login pages that employ blurred background images and sophisticated password validation mechanisms to appear legitimate. Despite these validation checks, the attackers exfiltrate all entered credentials to a third-party service, even if the passwords do not meet complexity requirements, indicating a focus on quantity of credentials over quality. The campaign has been active since at least 2023 and uses tailored lures specific to each targeted country and government sector, increasing the likelihood of successful credential theft. The stolen credentials can facilitate unauthorized access to government networks, potentially enabling espionage, data theft, or further lateral movement within critical infrastructure. The campaign leverages multiple MITRE ATT&CK techniques including spearphishing (T1566.001), credential dumping (T1003), input capture (T1056.001), and use of third-party services for data exfiltration (T1132). Indicators such as file hashes have been identified to aid detection. No known exploits or CVEs are associated with this campaign, as it relies on social engineering rather than software vulnerabilities. The medium severity rating reflects the targeted nature and potential impact of credential theft on government operations.
Potential Impact
For European organizations, especially government entities in the Baltic and Balkan regions, this campaign poses a significant risk of credential compromise leading to unauthorized access to sensitive systems. The theft of government credentials can result in espionage, disruption of governmental functions, exposure of confidential information, and potential manipulation of critical infrastructure. The campaign's focus on multiple countries including Lithuania, Bulgaria, Spain, and others indicates a broad strategic intent to gather intelligence and exert influence in geopolitically sensitive areas. The use of sophisticated phishing techniques increases the likelihood of successful compromise, particularly if user awareness is low. Compromised credentials may also be used to bypass perimeter defenses, escalate privileges, or deploy malware, amplifying the threat's impact. Additionally, the exfiltration of credentials to third-party services complicates attribution and response efforts. European governments must consider the potential for cascading effects on national security, diplomatic relations, and public trust.
Mitigation Recommendations
1. Implement advanced email filtering solutions that can detect and quarantine phishing emails with spoofed attachments and suspicious links. 2. Conduct targeted phishing awareness training for government employees, emphasizing recognition of spoofed documents and fake login pages. 3. Enforce multi-factor authentication (MFA) across all government systems to reduce the impact of credential theft. 4. Deploy endpoint detection and response (EDR) tools capable of identifying suspicious behaviors related to credential dumping and input capture. 5. Monitor network traffic for unusual data exfiltration patterns, especially connections to known third-party services used by attackers. 6. Regularly audit and rotate credentials, and implement strict password policies combined with anomaly detection for login attempts. 7. Utilize threat intelligence feeds to update detection rules with known indicators such as file hashes and phishing URLs. 8. Establish incident response plans specifically addressing phishing and credential theft scenarios, including rapid credential revocation and forensic analysis. 9. Collaborate with regional cybersecurity centers and law enforcement to share intelligence and coordinate defensive measures. 10. Harden web gateways and DNS filtering to block access to known phishing domains and malicious third-party services.
Affected Countries
Lithuania, Bulgaria, Spain, Moldova, Ukraine, Bosnia and Herzegovina, North Macedonia, Montenegro
Indicators of Compromise
- hash: 12c8f542da7df0e0ee0e7372bea440a5
- hash: 569a4aa5e8e3a19c774a5a9f89a13e53
- hash: 61333afaed8d3d8f339357f58ada3ce1
- hash: 6569fc4ce09e16cf9ce2f1ca11d93a6f
- hash: 8f1ffe4812375afc93cb09412ea61c99
- hash: a803f4f0faaa784b8c69befc6f9954fd
- hash: a8f6020437fe6ff5affa7d0fd79bba58
- hash: adb270445426daa8387c829c72d13a2d
- hash: c26b9dc342d4afaf45f82fc90800fde7
- hash: d261a8ca873f6b56ef219f38d2e9f507
- hash: d4e5e068d482164c7a4c223eebfadc0a
- hash: d77032798062c368ec2ea083e399cfc9
- hash: e0433f771a6ae3ae2da6eaa087aaee7c
- hash: e42eac5cd0c1d34cf1956e321c3b4861
- hash: f9867f84415b407c1969220e6f6d949c
Russian APT actor phishes the Baltics and the Balkans
Description
A Russian APT group has been conducting targeted phishing campaigns against government entities in the Baltic and Balkan regions since at least 2023. The attackers use spoofed email attachments mimicking official documents to trick victims into submitting credentials on sophisticated fake login pages. These phishing pages feature blurred backgrounds and complex password validation, yet stolen credentials are exfiltrated regardless of password strength. The campaign specifically targets countries including Moldova, Ukraine, Lithuania, Bosnia and Herzegovina, Macedonia, Montenegro, Spain, and Bulgaria. The stolen credentials are sent to third-party services, enabling potential unauthorized access to sensitive government systems. This ongoing campaign poses a medium-level threat due to its targeted nature and potential for credential theft leading to further compromise. Defenders should focus on phishing awareness, email filtering, and credential monitoring to mitigate risks. The threat is particularly relevant to European government organizations in the affected regions due to geopolitical tensions and strategic importance.
AI-Powered Analysis
Technical Analysis
This threat involves a Russian Advanced Persistent Threat (APT) actor conducting a sustained phishing campaign targeting government entities primarily in the Baltic and Balkan regions. The attackers craft emails with attachments that impersonate official government documents to lure recipients into opening them. Upon interacting with these attachments, victims are directed to highly convincing fake login pages that employ blurred background images and sophisticated password validation mechanisms to appear legitimate. Despite these validation checks, the attackers exfiltrate all entered credentials to a third-party service, even if the passwords do not meet complexity requirements, indicating a focus on quantity of credentials over quality. The campaign has been active since at least 2023 and uses tailored lures specific to each targeted country and government sector, increasing the likelihood of successful credential theft. The stolen credentials can facilitate unauthorized access to government networks, potentially enabling espionage, data theft, or further lateral movement within critical infrastructure. The campaign leverages multiple MITRE ATT&CK techniques including spearphishing (T1566.001), credential dumping (T1003), input capture (T1056.001), and use of third-party services for data exfiltration (T1132). Indicators such as file hashes have been identified to aid detection. No known exploits or CVEs are associated with this campaign, as it relies on social engineering rather than software vulnerabilities. The medium severity rating reflects the targeted nature and potential impact of credential theft on government operations.
Potential Impact
For European organizations, especially government entities in the Baltic and Balkan regions, this campaign poses a significant risk of credential compromise leading to unauthorized access to sensitive systems. The theft of government credentials can result in espionage, disruption of governmental functions, exposure of confidential information, and potential manipulation of critical infrastructure. The campaign's focus on multiple countries including Lithuania, Bulgaria, Spain, and others indicates a broad strategic intent to gather intelligence and exert influence in geopolitically sensitive areas. The use of sophisticated phishing techniques increases the likelihood of successful compromise, particularly if user awareness is low. Compromised credentials may also be used to bypass perimeter defenses, escalate privileges, or deploy malware, amplifying the threat's impact. Additionally, the exfiltration of credentials to third-party services complicates attribution and response efforts. European governments must consider the potential for cascading effects on national security, diplomatic relations, and public trust.
Mitigation Recommendations
1. Implement advanced email filtering solutions that can detect and quarantine phishing emails with spoofed attachments and suspicious links. 2. Conduct targeted phishing awareness training for government employees, emphasizing recognition of spoofed documents and fake login pages. 3. Enforce multi-factor authentication (MFA) across all government systems to reduce the impact of credential theft. 4. Deploy endpoint detection and response (EDR) tools capable of identifying suspicious behaviors related to credential dumping and input capture. 5. Monitor network traffic for unusual data exfiltration patterns, especially connections to known third-party services used by attackers. 6. Regularly audit and rotate credentials, and implement strict password policies combined with anomaly detection for login attempts. 7. Utilize threat intelligence feeds to update detection rules with known indicators such as file hashes and phishing URLs. 8. Establish incident response plans specifically addressing phishing and credential theft scenarios, including rapid credential revocation and forensic analysis. 9. Collaborate with regional cybersecurity centers and law enforcement to share intelligence and coordinate defensive measures. 10. Harden web gateways and DNS filtering to block access to known phishing domains and malicious third-party services.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://strikeready.com/blog/russian-apt-actor-phishes-the-baltics-and-the-balkans"]
- Adversary
- Russian APT
- Pulse Id
- 69412b5a6b1d0f96c4b1cbba
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash12c8f542da7df0e0ee0e7372bea440a5 | — | |
hash569a4aa5e8e3a19c774a5a9f89a13e53 | — | |
hash61333afaed8d3d8f339357f58ada3ce1 | — | |
hash6569fc4ce09e16cf9ce2f1ca11d93a6f | — | |
hash8f1ffe4812375afc93cb09412ea61c99 | — | |
hasha803f4f0faaa784b8c69befc6f9954fd | — | |
hasha8f6020437fe6ff5affa7d0fd79bba58 | — | |
hashadb270445426daa8387c829c72d13a2d | — | |
hashc26b9dc342d4afaf45f82fc90800fde7 | — | |
hashd261a8ca873f6b56ef219f38d2e9f507 | — | |
hashd4e5e068d482164c7a4c223eebfadc0a | — | |
hashd77032798062c368ec2ea083e399cfc9 | — | |
hashe0433f771a6ae3ae2da6eaa087aaee7c | — | |
hashe42eac5cd0c1d34cf1956e321c3b4861 | — | |
hashf9867f84415b407c1969220e6f6d949c | — |
Threat ID: 694154d05e006677ae0dd919
Added to database: 12/16/2025, 12:47:12 PM
Last enriched: 12/16/2025, 12:55:27 PM
Last updated: 12/17/2025, 3:12:57 AM
Views: 56
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Kimsuky Distributing Malicious Mobile App via QR Code
MediumInk Dragon's Relay Network and Stealthy Offensive Operation
MediumPwning Santa before the bad guys do: A hybrid bug bounty / CTF for container isolation
MediumUrban VPN Browser Extension Caught Harvesting AI Chat Conversations from Millions of Users
HighCapabilities Are the Only Way to Secure Agent Delegation
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.