December 20, 2018 By Shane Schick 2 min read

Microsoft Windows Defender Research discovered an attack campaign that utilized spear phishing emails impersonating U.S. Department of State employees to gain remote access to victims’ machines.

Investigators said the majority of those targeted in the campaign, which began in mid-November, were public-sector institutions and non-governmental organizations based in the U.S. The spear phishing emails purported to be notifications from Microsoft’s cloud-based storage system, OneDrive, that indicated a State Department employee had a file they wanted to share.

Those who fell for the bait unleashed an obfuscated PowerShell command and a dynamic-link library (DLL) payload that gave threat actors the ability to control victims’ devices from a command-and-control (C&C) server.

What Happens When Threat Actors Use CobaltStrike

While threat actors often spend considerable time developing their own malicious software code, investigators said those behind this particular attack campaign also made use of CobaltStrike, a commercially available tool that is normally used for penetration testing.

If attackers gained access to a victim’s machine, they could use CobaltStrike to download and install additional software, capture what users input into their systems, execute arbitrary commands through Windows Management Instrumentation (WMI) or PowerShell, and escalate privileges.

While third-party analysts attributed the attacks to a group known as APT29, or CozyBear, which coincides with a group Microsoft calls YTTRIUM, Microsoft does not yet believe that enough evidence exists to attribute this campaign to YTTRIUM.

The Best Way to Shield Against Spear Phishing

As with similar spear phishing attacks, this campaign shows how adept cybercriminals have become in using what look like legitimate names and subject matter in their messages to compel a response — in this case, what looked like an important communication from the Department of State.

In a recent SecurityIntelligence podcast, IBM X-Force Red senior security consultant Chris Sethi described the need for an internal awareness program about adhering to IT security best practices, such as not clicking on potentially malicious links and attachments. The safest organizations take this one step further by having a third party conduct routine tests to ensure employees are putting the right behaviors into practice.

Source: Microsoft Windows Defender Research

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today