Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Russian APT Known for Phishing Attacks Is Also Developing Malware, Google Warns

Russian threat group ColdRiver has developed Spica, a malware that enables it to compromise systems and steal information. 

Microsoft Hit by Nation State Actor Midnight Blizzard

A Russian threat group named ColdRiver, which is known for its phishing attacks, has also been developing custom malware, Google warned on Thursday.

The internet giant has shared indicators of compromise (IoCs) and YARA rules to help defenders detect and analyze the threat. 

ColdRiver is tracked by other companies as Star Blizzard, Callisto Group, BlueCharlie, TA446, and Dancing Salome. The group has been linked to a unit of Russia’s FSB security service and is known for conducting both cyberespionage operations and influence campaigns.

The hackers typically target organizations in the academia, defense, government, NGO and think tank sectors in the US, the UK and other NATO countries. 

The US and UK governments recently warned organizations about ColdRiver’s activities and announced sanctions against two alleged members. 

Many of ColdRiver’s attacks involved spear-phishing aimed at credential harvesting. However, Google’s security researchers recently came across custom malware that appears to have been developed and used by the threat actor.

Named Spica, the malware has been described as a backdoor written in Rust that uses JSON over websockets for command and control (C&C). Spica can be used to execute arbitrary shell commands, steal web browser cookies, upload and download files, obtain filesystem contents, and exfiltrate documents. 

The malware has been delivered by sending targets benign PDFs that appear to be encrypted. When the victim informs the sender that the PDF is encrypted, they are provided an executable that can allegedly be used to decrypt the document. This executable deploys the malware.

Advertisement. Scroll to continue reading.

Spica was spotted in the wild by Google in September 2023, but it may have been used by ColdRiver since at least November 2022. The company’s researchers were only able to obtain a single sample of the malware, which they believe may have been used in August and September 2023. 

“We believe there may be multiple versions of the SPICA backdoor, each with a different embedded decoy document to match the lure document sent to targets,” Google researchers said.

Related: Russian Hackers Likely Not Involved in Attacks on Denmark’s Critical Infrastructure

Related: Russian Cyberspies Exploiting TeamCity Vulnerability at Scale: Government Agencies

Related: Russian APT Used Zero-Click Outlook Exploit

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...