A recent investigation by DomainTools Investigations (DTI) has uncovered a massive phishing infrastructure targeting defense and aerospace entities, particularly those linked to the conflict in Ukraine.
This sophisticated campaign involves a network of mail servers supporting domains that mimic legitimate organizations, designed to steal critical credentials from employees in these sectors.
The infrastructure relies on a handful of mail servers, each hosting multiple spoofed domains that closely resemble genuine company websites.
These domains typically host webmail login pages, engineered to capture log-in credentials from unsuspecting users.
Notably, the investigation identified a phishing page on a domain named kroboronprom[.com, which impersonates Ukraine’s largest arms manufacturer, Ukroboronprom.
The attackers likely use these spoofed domains to send phishing emails that appear to originate from within the targeted organization.
These emails contain malicious links or attachments directing recipients to fake webmail login pages designed to harvest credentials.
The campaign focuses heavily on defense and aerospace companies that have provided support to Ukraine’s military efforts against Russia.
This suggests a motivation rooted in cyber espionage, aimed at gathering intelligence related to the ongoing conflict in Ukraine.
Besides credential phishing, some domains were linked to the distribution of malicious files.
The subdomain cryptshare.rheinemetall[.]com was used to facilitate file sharing, masquerading as a legitimate secure file retrieval service. This indicates a broader range of malicious activities beyond credential theft.
While the precise actor behind this campaign remains unidentified, the emphasis on defense and aerospace entities and the tactics employed strongly suggest a cyber espionage motive tied to the Ukraine conflict.
The extensive use of spoofed domains and webmail login pages underscores the sophistication and scale of this threat, highlighting the need for vigilance among these critical sectors.
Are you from SOC/DFIR Teams? – Analyse Malware, Phishing Incidents & get live Access with ANY.RUN -> Start Now for Free.
Cybersecurity experts at the AhnLab Security Intelligence Center (ASEC) have uncovered a novel phishing malware…
A newly disclosed authentication bypass vulnerability (CVE-2025-2825) in CrushFTP file transfer software enables attackers to…
A newly identified Android malware, dubbed TsarBot, has emerged as a potent cyber threat targeting…
A critical remote code execution (RCE) vulnerability, tracked as CVE-2025-24813, is being actively exploited in…
Water Gamayun, a suspected Russian threat actor, has been identified exploiting the MSC EvilTwin zero-day…
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a detailed Malware Analysis Report (MAR-25993211-r1.v1)…