December 20, 2018 By Shane Schick 2 min read

Microsoft Windows Defender Research discovered an attack campaign that utilized spear phishing emails impersonating U.S. Department of State employees to gain remote access to victims’ machines.

Investigators said the majority of those targeted in the campaign, which began in mid-November, were public-sector institutions and non-governmental organizations based in the U.S. The spear phishing emails purported to be notifications from Microsoft’s cloud-based storage system, OneDrive, that indicated a State Department employee had a file they wanted to share.

Those who fell for the bait unleashed an obfuscated PowerShell command and a dynamic-link library (DLL) payload that gave threat actors the ability to control victims’ devices from a command-and-control (C&C) server.

What Happens When Threat Actors Use CobaltStrike

While threat actors often spend considerable time developing their own malicious software code, investigators said those behind this particular attack campaign also made use of CobaltStrike, a commercially available tool that is normally used for penetration testing.

If attackers gained access to a victim’s machine, they could use CobaltStrike to download and install additional software, capture what users input into their systems, execute arbitrary commands through Windows Management Instrumentation (WMI) or PowerShell, and escalate privileges.

While third-party analysts attributed the attacks to a group known as APT29, or CozyBear, which coincides with a group Microsoft calls YTTRIUM, Microsoft does not yet believe that enough evidence exists to attribute this campaign to YTTRIUM.

The Best Way to Shield Against Spear Phishing

As with similar spear phishing attacks, this campaign shows how adept cybercriminals have become in using what look like legitimate names and subject matter in their messages to compel a response — in this case, what looked like an important communication from the Department of State.

In a recent SecurityIntelligence podcast, IBM X-Force Red senior security consultant Chris Sethi described the need for an internal awareness program about adhering to IT security best practices, such as not clicking on potentially malicious links and attachments. The safest organizations take this one step further by having a third party conduct routine tests to ensure employees are putting the right behaviors into practice.

Source: Microsoft Windows Defender Research

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today