Cyberwarfare

Russian APT Known for Phishing Attacks Is Also Developing Malware, Google Warns

Russian threat group ColdRiver has developed Spica, a malware that enables it to compromise systems and steal information. 

Russian cyberattacks

A Russian threat group named ColdRiver, which is known for its phishing attacks, has also been developing custom malware, Google warned on Thursday.

The internet giant has shared indicators of compromise (IoCs) and YARA rules to help defenders detect and analyze the threat. 

ColdRiver is tracked by other companies as Star Blizzard, Callisto Group, BlueCharlie, TA446, and Dancing Salome. The group has been linked to a unit of Russia’s FSB security service and is known for conducting both cyberespionage operations and influence campaigns.

The hackers typically target organizations in the academia, defense, government, NGO and think tank sectors in the US, the UK and other NATO countries. 

The US and UK governments recently warned organizations about ColdRiver’s activities and announced sanctions against two alleged members. 

Many of ColdRiver’s attacks involved spear-phishing aimed at credential harvesting. However, Google’s security researchers recently came across custom malware that appears to have been developed and used by the threat actor.

Named Spica, the malware has been described as a backdoor written in Rust that uses JSON over websockets for command and control (C&C). Spica can be used to execute arbitrary shell commands, steal web browser cookies, upload and download files, obtain filesystem contents, and exfiltrate documents. 

The malware has been delivered by sending targets benign PDFs that appear to be encrypted. When the victim informs the sender that the PDF is encrypted, they are provided an executable that can allegedly be used to decrypt the document. This executable deploys the malware.

Advertisement. Scroll to continue reading.

Spica was spotted in the wild by Google in September 2023, but it may have been used by ColdRiver since at least November 2022. The company’s researchers were only able to obtain a single sample of the malware, which they believe may have been used in August and September 2023. 

“We believe there may be multiple versions of the SPICA backdoor, each with a different embedded decoy document to match the lure document sent to targets,” Google researchers said.

Related: Russian Hackers Likely Not Involved in Attacks on Denmark’s Critical Infrastructure

Related: Russian Cyberspies Exploiting TeamCity Vulnerability at Scale: Government Agencies

Related: Russian APT Used Zero-Click Outlook Exploit

Related Content

Cyberwarfare

Weakening liberal democracies and weakening the NATO alliance are conjoined in the hybrid war that Russia is conducting against Ukraine.

Cybercrime

Germany recalled its ambassador to Russia for a week of consultations in Berlin following an alleged hacker attack on Chancellor Olaf Scholz’s party.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Nation-State

Iranian state-sponsored group APT42 is targeting NGOs, government, and intergovernmental organizations with two new backdoors.

Cyberwarfare

Germany accused Russian military agents of hacking the top echelons of Chancellor Olaf Scholz’s party and other government and industrial targets.

Cybercrime

A botnet dismantled in January and used by Russia-linked APT28 consisted of more than just Ubiquiti Edge OS routers.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version