Werewolf raids Russia's public sector with trusted relationship attacks
Cavalry Werewolf, a malicious actor group, targeted Russian state agencies and enterprises in the energy, mining, and manufacturing sectors from May to August 2025. The attackers used targeted phishing emails, posing as Kyrgyz government officials, to gain initial access. They employed custom malware, including FoalShell reverse shells and StallionRAT, controlled via Telegram. The group impersonated or compromised real email accounts from Kyrgyz agencies. Their arsenal includes various versions of FoalShell (Go, C++, C#) and StallionRAT (Go, PowerShell, Python). The attackers executed commands for system reconnaissance, file uploads, and SOCKS5 proxying. Evidence suggests potential expansion to targets in Tajikistan and Middle Eastern countries.
AI Analysis
Technical Summary
The threat actor group known as Cavalry Werewolf conducted a targeted cyber espionage campaign against Russian public sector entities, specifically focusing on state agencies and enterprises within the energy, mining, and manufacturing sectors from May to August 2025. The attackers leveraged trusted relationship attacks by impersonating Kyrgyz government officials in spear-phishing campaigns to gain initial access. This social engineering tactic involved sending highly targeted phishing emails that appeared to originate from legitimate Kyrgyz agencies, sometimes by compromising real email accounts, thereby increasing the likelihood of successful compromise. Once inside the network, the attackers deployed custom malware tools, primarily FoalShell and StallionRAT, which are remote access trojans (RATs) with multiple language variants (Go, C++, C#, PowerShell, Python). FoalShell functions as a reverse shell, enabling the attackers to execute arbitrary commands, perform system reconnaissance, upload files, and establish SOCKS5 proxy tunnels to pivot within the network. StallionRAT complements these capabilities with additional remote control features and is controlled via Telegram, indicating the use of a popular messaging platform for command and control (C2) communications, which can help evade traditional detection mechanisms. The attackers executed a range of tactics consistent with MITRE ATT&CK techniques such as T1566 (phishing), T1082 (system information discovery), T1049 (network reconnaissance), T1071.001 (application layer protocol: Web protocols), and T1547.001 (boot or logon autostart execution). Although the campaign primarily targeted Russian entities, there is evidence suggesting potential expansion to neighboring countries like Tajikistan and some Middle Eastern nations. No known exploits in the wild or specific vulnerable software versions were identified, indicating the attack relies heavily on social engineering and custom malware rather than exploiting publicly disclosed vulnerabilities.
Potential Impact
For European organizations, the direct impact of this campaign is currently limited given the primary focus on Russian public sector targets. However, the tactics and malware used by Cavalry Werewolf demonstrate a sophisticated approach to gaining trusted access and persistence that could be adapted or replicated against European entities, especially those with geopolitical or economic ties to the targeted sectors (energy, mining, manufacturing). European organizations involved in critical infrastructure or with business relationships in Central Asia or Russia should be aware of the potential for similar phishing campaigns leveraging trusted relationships or compromised third-party accounts. The use of Telegram for C2 communications also highlights the evolving threat landscape where attackers exploit popular communication platforms to evade detection. If the group expands operations into Europe or targets European subsidiaries of affected sectors, the impact could include data exfiltration, espionage, disruption of industrial operations, and potential lateral movement within networks leading to broader compromise. Additionally, the campaign underscores the risk posed by supply chain and third-party trust exploitation, which is a growing concern for European critical infrastructure and government agencies.
Mitigation Recommendations
1. Enhance email security by implementing advanced phishing detection solutions that analyze sender reputation, email content, and attachment behavior, with special attention to emails purporting to come from government or trusted third-party domains. 2. Deploy multi-factor authentication (MFA) on all email and remote access accounts to reduce the risk of account compromise. 3. Conduct targeted user awareness training focused on spear-phishing tactics, especially impersonation of trusted entities and recognition of subtle social engineering cues. 4. Monitor and restrict the use of unauthorized messaging platforms like Telegram for command and control by implementing network traffic analysis and endpoint detection and response (EDR) tools capable of identifying anomalous encrypted traffic patterns. 5. Implement strict network segmentation and least privilege principles to limit lateral movement opportunities if initial access is gained. 6. Regularly audit and monitor third-party and partner accounts for suspicious activity, particularly those with access to sensitive systems. 7. Employ threat hunting exercises focused on detecting FoalShell and StallionRAT indicators, including unusual reverse shell connections, SOCKS5 proxy usage, and suspicious process execution patterns. 8. Maintain up-to-date endpoint protection solutions capable of detecting multi-language malware variants and custom RATs. 9. Establish incident response plans that include scenarios involving trusted relationship attacks and supply chain compromise to ensure rapid containment and remediation.
Affected Countries
Russia, Kyrgyzstan, Tajikistan, Middle Eastern countries (unspecified)
Indicators of Compromise
- ip: 188.127.227.226
- ip: 94.198.52.200
- ip: 96.9.125.168
- hash: 25d35c24ac199a6ee9bf33229c2f2f3f
- hash: abb3e2b8c69ff859a0ec49b9666f0a01
- hash: c75665e77ffb3692c2400c3c8dd8276b
- hash: c8786d341ced4d4d5473d48681679492
- hash: cfc986362cccaf76288bddd94337cf2d
- hash: ee818a3cb6147c0319046d47bf0469dd
- hash: 862da632cef00cfad9f06fb9868a2080e8c677cb
- hash: a2326011368d994e99509388cb3dc132d7c2053f
- hash: b52e1c9484ab694720dc62d501deca2aa922a078
- hash: c96beb026dc871256e86eca01e1f5ba2247a0df6
- hash: eb4134c4d5f69d0d9bc65de6a44442acf76b13e0
- hash: ec7269f3e208d72085a99109a9d31e06b4a52152
- hash: 04769b75d7fb42fbbce39d4c4b0e9f83b60cc330efa477927e68b9bdba279bb8
- hash: 0e7b65930bc73636f2f99b05a3bb0af9aaf17d3790d0107eb06992d25e62f59d
- hash: 148a42ccaa97c2e2352dbb207f07932141d5290d4c3b57f61a780f9168783eda
- hash: 1dfe65e8dc80c59000d92457ff7053c07f272571a8920dbe8fc5c2e7037a6c98
- hash: 22ba8c24f1aefc864490f70f503f709d2d980b9bc18fece4187152a1d9ca5fab
- hash: 27a11c59072a6c2f57147724e04c7d6884b52921da2629fb0807e0bb93901cbc
- hash: 3cd7f621052919e937d9a2fdd4827fc7f82c0319379c46d4f9b9dd5861369ffc
- hash: 4f17a7f8d2cec5c2206c3cba92967b4b499f0d223748d3b34f9ec4981461d288
- hash: 6b290953441b1c53f63f98863aae75bd8ea32996ab07976e498bad111d535252
- hash: 7084f06f2d8613dfe418b242c43060ae578e7166ce5aeed2904a8327cd98dbdf
- hash: 7da82e14fb483a680a623b0ef69bcfbd9aaaedf3ec26f4c34922d6923159f52f
- hash: 8404f8294b14d61ff712b60e92b7310e50816c24b38a00fcc3da1371a3367103
- hash: 8e6d7c44ab66f37bf24351323dc5e8d913173425b14750a50a2cbea6d9e439ba
- hash: 8e7fb9f6acfb9b08fb424ff5772c46011a92d80191e7736010380443a46e695c
- hash: a3ec2992e6416a3af54b3aca3417cf4a109866a07df7b5ec0ace7bd1bf73f3c6
- hash: a8ada7532ace3d72e98d1e3c3e02d1bd1538a4c5e78ce64b2fe1562047ba4e52
- hash: ab0ad77a341b12cfc719d10e0fc45a6613f41b2b3f6ea963ee6572cf02b41f4d
- hash: af3d740c5b09c9a6237d5d54d78b5227cdaf60be89f48284b3386a3aadeb0283
- hash: b13b83b515ce60a61c721afd0aeb7d5027e3671494d6944b34b83a5ab1e2d9f4
- hash: c26b62fa593d6e713f1f2ccd987ef09fe8a3e691c40eb1c3f19dd57f896d9f59
- hash: c3df16cce916f1855476a2d1c4f0946fa62c2021d1016da1dc524f4389a3b6fa
- hash: c9ffbe942a0b0182e0cd9178ac4fbf8334cae48607748d978abf47bd35104051
- hash: cc84bfdb6e996b67d8bc812cf08674e8eca6906b53c98df195ed99ac5ec14a06
- hash: cc9e5d8f0b30c0aaeb427b1511004e0e4e89416d8416478144d76aa1777d1554
- hash: dae3c08fa3df76f54b6bae837d5abdc309a24007e9e6132a940721045e65d2bb
- hash: e15f1a6d24b833ab05128b4b34495ef1471bd616b9833815e2e98b8d3ae78ff2
- hash: ec80e96e3d15a215d59d1095134e7131114f669ebc406c6ea1a709003d3f6f17
- hash: fa6cdd1873fba54764c52c64eadca49d52e5b79740364ef16e5d86d61538878d
- hash: fbf1bae3c576a6fcfa86db7c36a06c2530423d487441ad2c684cfeda5cd19685
- ip: 185.173.37.67
- ip: 185.244.180.169
- ip: 188.127.225.191
- ip: 78.128.112.209
- ip: 91.219.148.93
Werewolf raids Russia's public sector with trusted relationship attacks
Description
Cavalry Werewolf, a malicious actor group, targeted Russian state agencies and enterprises in the energy, mining, and manufacturing sectors from May to August 2025. The attackers used targeted phishing emails, posing as Kyrgyz government officials, to gain initial access. They employed custom malware, including FoalShell reverse shells and StallionRAT, controlled via Telegram. The group impersonated or compromised real email accounts from Kyrgyz agencies. Their arsenal includes various versions of FoalShell (Go, C++, C#) and StallionRAT (Go, PowerShell, Python). The attackers executed commands for system reconnaissance, file uploads, and SOCKS5 proxying. Evidence suggests potential expansion to targets in Tajikistan and Middle Eastern countries.
AI-Powered Analysis
Technical Analysis
The threat actor group known as Cavalry Werewolf conducted a targeted cyber espionage campaign against Russian public sector entities, specifically focusing on state agencies and enterprises within the energy, mining, and manufacturing sectors from May to August 2025. The attackers leveraged trusted relationship attacks by impersonating Kyrgyz government officials in spear-phishing campaigns to gain initial access. This social engineering tactic involved sending highly targeted phishing emails that appeared to originate from legitimate Kyrgyz agencies, sometimes by compromising real email accounts, thereby increasing the likelihood of successful compromise. Once inside the network, the attackers deployed custom malware tools, primarily FoalShell and StallionRAT, which are remote access trojans (RATs) with multiple language variants (Go, C++, C#, PowerShell, Python). FoalShell functions as a reverse shell, enabling the attackers to execute arbitrary commands, perform system reconnaissance, upload files, and establish SOCKS5 proxy tunnels to pivot within the network. StallionRAT complements these capabilities with additional remote control features and is controlled via Telegram, indicating the use of a popular messaging platform for command and control (C2) communications, which can help evade traditional detection mechanisms. The attackers executed a range of tactics consistent with MITRE ATT&CK techniques such as T1566 (phishing), T1082 (system information discovery), T1049 (network reconnaissance), T1071.001 (application layer protocol: Web protocols), and T1547.001 (boot or logon autostart execution). Although the campaign primarily targeted Russian entities, there is evidence suggesting potential expansion to neighboring countries like Tajikistan and some Middle Eastern nations. No known exploits in the wild or specific vulnerable software versions were identified, indicating the attack relies heavily on social engineering and custom malware rather than exploiting publicly disclosed vulnerabilities.
Potential Impact
For European organizations, the direct impact of this campaign is currently limited given the primary focus on Russian public sector targets. However, the tactics and malware used by Cavalry Werewolf demonstrate a sophisticated approach to gaining trusted access and persistence that could be adapted or replicated against European entities, especially those with geopolitical or economic ties to the targeted sectors (energy, mining, manufacturing). European organizations involved in critical infrastructure or with business relationships in Central Asia or Russia should be aware of the potential for similar phishing campaigns leveraging trusted relationships or compromised third-party accounts. The use of Telegram for C2 communications also highlights the evolving threat landscape where attackers exploit popular communication platforms to evade detection. If the group expands operations into Europe or targets European subsidiaries of affected sectors, the impact could include data exfiltration, espionage, disruption of industrial operations, and potential lateral movement within networks leading to broader compromise. Additionally, the campaign underscores the risk posed by supply chain and third-party trust exploitation, which is a growing concern for European critical infrastructure and government agencies.
Mitigation Recommendations
1. Enhance email security by implementing advanced phishing detection solutions that analyze sender reputation, email content, and attachment behavior, with special attention to emails purporting to come from government or trusted third-party domains. 2. Deploy multi-factor authentication (MFA) on all email and remote access accounts to reduce the risk of account compromise. 3. Conduct targeted user awareness training focused on spear-phishing tactics, especially impersonation of trusted entities and recognition of subtle social engineering cues. 4. Monitor and restrict the use of unauthorized messaging platforms like Telegram for command and control by implementing network traffic analysis and endpoint detection and response (EDR) tools capable of identifying anomalous encrypted traffic patterns. 5. Implement strict network segmentation and least privilege principles to limit lateral movement opportunities if initial access is gained. 6. Regularly audit and monitor third-party and partner accounts for suspicious activity, particularly those with access to sensitive systems. 7. Employ threat hunting exercises focused on detecting FoalShell and StallionRAT indicators, including unusual reverse shell connections, SOCKS5 proxy usage, and suspicious process execution patterns. 8. Maintain up-to-date endpoint protection solutions capable of detecting multi-language malware variants and custom RATs. 9. Establish incident response plans that include scenarios involving trusted relationship attacks and supply chain compromise to ensure rapid containment and remediation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://bi-zone.medium.com/cavalry-werewolf-raids-russias-public-sector-with-trusted-relationship-attacks-e19f7a5c83ef?source=rss-3882bedad280------2"]
- Adversary
- Cavalry Werewolf
- Pulse Id
- 68de490aedd85dd657453bd2
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip188.127.227.226 | — | |
ip94.198.52.200 | — | |
ip96.9.125.168 | — | |
ip185.173.37.67 | — | |
ip185.244.180.169 | — | |
ip188.127.225.191 | — | |
ip78.128.112.209 | — | |
ip91.219.148.93 | — |
Hash
Value | Description | Copy |
---|---|---|
hash25d35c24ac199a6ee9bf33229c2f2f3f | — | |
hashabb3e2b8c69ff859a0ec49b9666f0a01 | — | |
hashc75665e77ffb3692c2400c3c8dd8276b | — | |
hashc8786d341ced4d4d5473d48681679492 | — | |
hashcfc986362cccaf76288bddd94337cf2d | — | |
hashee818a3cb6147c0319046d47bf0469dd | — | |
hash862da632cef00cfad9f06fb9868a2080e8c677cb | — | |
hasha2326011368d994e99509388cb3dc132d7c2053f | — | |
hashb52e1c9484ab694720dc62d501deca2aa922a078 | — | |
hashc96beb026dc871256e86eca01e1f5ba2247a0df6 | — | |
hasheb4134c4d5f69d0d9bc65de6a44442acf76b13e0 | — | |
hashec7269f3e208d72085a99109a9d31e06b4a52152 | — | |
hash04769b75d7fb42fbbce39d4c4b0e9f83b60cc330efa477927e68b9bdba279bb8 | — | |
hash0e7b65930bc73636f2f99b05a3bb0af9aaf17d3790d0107eb06992d25e62f59d | — | |
hash148a42ccaa97c2e2352dbb207f07932141d5290d4c3b57f61a780f9168783eda | — | |
hash1dfe65e8dc80c59000d92457ff7053c07f272571a8920dbe8fc5c2e7037a6c98 | — | |
hash22ba8c24f1aefc864490f70f503f709d2d980b9bc18fece4187152a1d9ca5fab | — | |
hash27a11c59072a6c2f57147724e04c7d6884b52921da2629fb0807e0bb93901cbc | — | |
hash3cd7f621052919e937d9a2fdd4827fc7f82c0319379c46d4f9b9dd5861369ffc | — | |
hash4f17a7f8d2cec5c2206c3cba92967b4b499f0d223748d3b34f9ec4981461d288 | — | |
hash6b290953441b1c53f63f98863aae75bd8ea32996ab07976e498bad111d535252 | — | |
hash7084f06f2d8613dfe418b242c43060ae578e7166ce5aeed2904a8327cd98dbdf | — | |
hash7da82e14fb483a680a623b0ef69bcfbd9aaaedf3ec26f4c34922d6923159f52f | — | |
hash8404f8294b14d61ff712b60e92b7310e50816c24b38a00fcc3da1371a3367103 | — | |
hash8e6d7c44ab66f37bf24351323dc5e8d913173425b14750a50a2cbea6d9e439ba | — | |
hash8e7fb9f6acfb9b08fb424ff5772c46011a92d80191e7736010380443a46e695c | — | |
hasha3ec2992e6416a3af54b3aca3417cf4a109866a07df7b5ec0ace7bd1bf73f3c6 | — | |
hasha8ada7532ace3d72e98d1e3c3e02d1bd1538a4c5e78ce64b2fe1562047ba4e52 | — | |
hashab0ad77a341b12cfc719d10e0fc45a6613f41b2b3f6ea963ee6572cf02b41f4d | — | |
hashaf3d740c5b09c9a6237d5d54d78b5227cdaf60be89f48284b3386a3aadeb0283 | — | |
hashb13b83b515ce60a61c721afd0aeb7d5027e3671494d6944b34b83a5ab1e2d9f4 | — | |
hashc26b62fa593d6e713f1f2ccd987ef09fe8a3e691c40eb1c3f19dd57f896d9f59 | — | |
hashc3df16cce916f1855476a2d1c4f0946fa62c2021d1016da1dc524f4389a3b6fa | — | |
hashc9ffbe942a0b0182e0cd9178ac4fbf8334cae48607748d978abf47bd35104051 | — | |
hashcc84bfdb6e996b67d8bc812cf08674e8eca6906b53c98df195ed99ac5ec14a06 | — | |
hashcc9e5d8f0b30c0aaeb427b1511004e0e4e89416d8416478144d76aa1777d1554 | — | |
hashdae3c08fa3df76f54b6bae837d5abdc309a24007e9e6132a940721045e65d2bb | — | |
hashe15f1a6d24b833ab05128b4b34495ef1471bd616b9833815e2e98b8d3ae78ff2 | — | |
hashec80e96e3d15a215d59d1095134e7131114f669ebc406c6ea1a709003d3f6f17 | — | |
hashfa6cdd1873fba54764c52c64eadca49d52e5b79740364ef16e5d86d61538878d | — | |
hashfbf1bae3c576a6fcfa86db7c36a06c2530423d487441ad2c684cfeda5cd19685 | — |
Threat ID: 68de7a2533c890fca8cec2fe
Added to database: 10/2/2025, 1:12:05 PM
Last enriched: 10/2/2025, 1:15:58 PM
Last updated: 10/2/2025, 4:31:15 PM
Views: 6
Related Threats
New spyware campaigns target privacy-conscious Android users in the UAE
MediumUAT-8099: Chinese-speaking cybercrime group targets high-value IIS for SEO fraud
MediumThreat Actors Leverage SEO Poisoning and Malicious Ads to Distribute Backdoored Microsoft Teams Installers
MediumMalicious ZIP Files Use Windows Shortcuts to Drop Malware
MediumChina-linked APT Phantom Taurus uses Net-Star malware in espionage campaigns against key sectors
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.