U.S. agency targeted by advanced spear phishing

An advanced hacking group likely compromised a foreign ministry email account and sent malware-laced email to a U.S. agency, according to Palo Alto Networks researchers.

Shutterstock image.  Copyright: Robert Kneschke

Unspecified federal networks have been targeted in a coordinated spear-phishing attack, according to a research team at Palo Alto Networks. The group disclosed that an advanced hacking group known as the Sofacy group sent malware-laced emails to a U.S. government agency last month.

The email came from the apparently compromised email address of another country's foreign ministry and purported to be about a NATO exercise.

Palo Alto Networks is not disclosing the name of the U.S. agency, or whether an agency user ended up clicking on the attachment and executing the malware. Russian hackers have long targeted U.S. government networks – it was reportedly Russian spear phishers who breached the Joint Chiefs of Staff unclassified email network last year, leaving it hampered for two weeks.

Bryan Lee, an analyst at Palo Alto Networks, described the Sofacy group as a "bull in the china shop" in that the hackers reuse a lot of their code and sometimes don't do much to cover their tracks.

Lee and his colleagues noticed something unusual about the registry key the hackers used in the attack: it does not run a certain file automatically, but rather only when a user opens a Microsoft Office application.

"An added benefit for the threat actor to using this specific tactic for persistence is that it requires user interaction to load and execute the malicious payload, which can cause challenges for detection in automated sandboxes," Lee and a colleague wrote in a blog post.

Spear phishing is a longstanding problem at the Defense Department, and defense officials say they are penalizing DOD users who succumb to the trick emails. The department has also neutered links in emails, forcing users to copy and paste URLs.

Nonetheless, U.S. agencies – or any other organization – will likely never stamp out spear phishing altogether because of human error.

Lee sees the spear-phishing challenge as one of both people and technology, with a combination of education and software tools raising the threshold of defense against breaches. "It's just human nature that we want to trust each other," Lee said, explaining the enduring effectiveness of spear phishing.