Saturday , April 12 2025
.gov

.Gov Domains Weaponized in Phishing Surge

A recent report from Cofense Intelligence highlights a concerning trend: threat actors are increasingly misusing .gov top-level domains (TLDs) to execute phishing campaigns. Between November 2022 and November 2024, attackers have leveraged vulnerabilities in government websites from various countries to host malicious content, act as command-and-control (C2) servers, and funnel users to credential phishing sites.

Source: cofense.com

Attackers are exploiting trust in .gov domains by using open redirect vulnerabilities, especially through CVE-2024-25608 in the Liferay digital experience platform. This allows them to evade secure email gateways and lure victims into clicking malicious links.

Hackers retain access to patched FortiGate VPNs using symlinks

Recent incidents continue to bring this into focus with active exploitations of known vulnerabilities as investigations by Fortinet have discovered...
Read More
Hackers retain access to patched FortiGate VPNs using symlinks

CISA Releases Ten Industrial Control Systems Advisories

The Cybersecurity and Infrastructure Security Agency (CISA) has released ten new advisories regarding Industrial Control Systems (ICS) to highlight serious...
Read More
CISA Releases Ten Industrial Control Systems Advisories

Bangladesh Revenue Market For Data Center Is Projected US$615.59m in 2025

Highlights: # Revenue in the Data Center market is projected to reach US$615.59m in 2025. # Network Infrastructure dominates the...
Read More
Bangladesh Revenue Market For Data Center Is Projected US$615.59m in 2025

Hackers breach US bank regulator’s email system for year

The U.S. Treasury Department's Office of the Comptroller of the Currency said on Tuesday, opens new tab that emails of...
Read More
Hackers breach US bank regulator’s email system for year

Fortinet Addresses Multiple Vulnerabilities In Its Various Products

Fortinet has fixed several vulnerabilities in its products, including FortiAnalyzer, FortiManager, FortiOS, FortiProxy, FortiVoice, FortiWeb, and FortiSwitch. The vulnerabilities include...
Read More
Fortinet Addresses Multiple Vulnerabilities In Its Various Products

Microsoft patched 134 Windows security flaws including a zero-day

Microsoft's April security update, released on Tuesday, addressed 121 vulnerabilities, marking the largest patch for the year. Despite a high...
Read More
Microsoft patched 134 Windows security flaws including a zero-day

CVE-2025-30401
Alert! WhatsApp Vuls Let Attackers Execute Malicious Code

The spoofing vulnerability, CVE-2025-30401, impacts all WhatsApp Desktop versions for Windows before 2.2450.6, posing a risk to users dealing with...
Read More
CVE-2025-30401  Alert! WhatsApp Vuls Let Attackers Execute Malicious Code

Google patched 2 Android zero-days and 60 other flaws

In its April 2025 security update, Google patched 62 vulnerabilities in Android, including two zero-days used in targeted attacks. Among...
Read More
Google patched 2 Android zero-days and 60 other flaws

Check Point said BreachForum post old data

Israeli cybersecurity firm Check Point has responded to a hacker who claimed to have stolen valuable information from its systems....
Read More
Check Point said BreachForum post old data

Apple Warns of 3 Zero Day Vulns Actively Exploited

Apple has issued an urgent security advisory about 3 critical zero-day vulnerabilities—CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085—that are being actively exploited in...
Read More
Apple Warns of 3 Zero Day Vulns Actively Exploited

Attackers often exploit open redirect vulnerabilities, where a web application allows users to input a URL for redirecting them to an external site. The Cofense report states: “Threat actors regularly take advantage of open redirects such as Google AMP and TikTok to bypass secure email gateways (SEGs), and .gov domains are similarly abused.”

Source: cofense.com

Threat actors use .gov URLs in phishing emails to exploit trust in government domains, tricking users into clicking links that lead to fake Microsoft login pages for credential theft.

“The campaigns abusing United States-based .gov domains for open redirects were all Microsoft-themed with the credential phishing page typically including Microsoft logos and indicators.”

U.S. government .gov domains made up only 9% of abused domains but were still the third most exploited globally. All instances of abuse involved open redirects. The report notes that: “Over 77% of the open redirects used made use of ‘noSuchEntryRedirect,’ making it likely that the United States-based government websites also fell prey to CVE-2024-25608.”

Source: cofense.com

Brazil’s .gov.br domains were the most targeted globally, exceeding the combined totals of the next three countries. However, the report indicates this may be due to a few specific domains being targeted repeatedly, rather than all Brazilian government websites facing widespread attack.

The ability of .gov domains to bypass security email gateways is concerning. Major email security solutions like Microsoft ATP, Proofpoint, Cisco IronPort, Symantec MessageLabs, and Mimecast failed to filter phishing emails that misuse government open redirects.. “This is a good indicator of how successful .gov domains are at bypassing SEGs.”

Attackers often create phishing emails that appear to be about document signing or legitimate business requests. Many users trust government websites and fail to check the full URL, making them easy victims of redirection-based phishing.

Cofense Intelligence found that, in addition to phishing, some .gov domains were abused by cybercriminals using compromised government email addresses as command and control servers for malware. In mid-2023 and early 2024, these emails were used for Agent Tesla Keylogger and StormKitty malware.

The report indicates that only two government email addresses were exploited, showing that while email security in government is generally strong, it is not completely safe from attacks.

Emerging Phishing Threat in Bangladesh’s Cyber Space

Check Also

Microsoft

Microsoft patched 134 Windows security flaws including a zero-day

Microsoft’s April security update, released on Tuesday, addressed 121 vulnerabilities, marking the largest patch for …

Leave a Reply

Your email address will not be published. Required fields are marked *