Credential-harvesting attacks by APT28 hit Turkish, European, and Central Asian organizations
Overview
APT28, a cyberespionage group linked to Russia, has been targeting organizations in Turkey, Europe, North Macedonia, and Uzbekistan with credential-harvesting attacks from February to September 2025. This group, also known as Fancy Bear, has focused on personnel involved in energy, nuclear sectors, and policy-making. The attacks have included attempts to steal login credentials from staff at Turkish energy and nuclear agencies, as well as from European think tanks. Such activities pose significant risks to national security and critical infrastructure, highlighting the ongoing threat posed by state-sponsored cyber actors. Organizations in the targeted regions need to enhance their cybersecurity measures to protect sensitive information from these sophisticated attacks.
Key Takeaways
- Active Exploitation: This vulnerability is being actively exploited by attackers. Immediate action is recommended.
- Affected Systems: Turkish energy and nuclear agencies, European think tanks, organizations in North Macedonia and Uzbekistan
- Action Required: Organizations should implement strong authentication measures, conduct regular security training for staff, and monitor for unusual account activity.
- Timeline: Ongoing since February 2025
Original Article Summary
Russia-linked cyberespionage group APT28 targets energy, nuclear, and policy staff in Turkey, Europe, North Macedonia, and Uzbekistan with credential-harvesting attacks. Between February and September 2025, Recorded Future’s Insikt Group observed Russia-linked group APT28 (aka UAC-0001, Fancy Bear, Pawn Storm, Sofacy Group, Sednit, BlueDelta, and STRONTIUM) running credential-harvesting campaigns. Targets included Turkish energy and nuclear agency staff, European think tank personnel, and organizations […]
Impact
Turkish energy and nuclear agencies, European think tanks, organizations in North Macedonia and Uzbekistan
Exploitation Status
This vulnerability is confirmed to be actively exploited by attackers in real-world attacks. Organizations should prioritize patching or implementing workarounds immediately.
Timeline
Ongoing since February 2025
Remediation
Organizations should implement strong authentication measures, conduct regular security training for staff, and monitor for unusual account activity.
Additional Information
This threat intelligence is aggregated from trusted cybersecurity sources. For the most up-to-date information, technical details, and official vendor guidance, please refer to the original article linked below.
Related Topics: This incident relates to Critical.