Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Sofacy Threat Group Targets US Government

The Sofacy threat group has been spotted sending a spear phishing email to a United States government agency from an apparently compromised email account belonging to a government organization in a different country.

The Sofacy threat group has been spotted sending a spear phishing email to a United States government agency from an apparently compromised email account belonging to a government organization in a different country.

Sofacy is a Russia-linked cyber espionage group that is also known as Pawn Storm, APT28, Sednit, Fancy Bear and Tsar Team. According to Palo Alto Networks’ Unit 42 research team, the threat actor recently attempted to deliver a piece of malware to an unnamed U.S. government organization.

The email carrying the malware came from an email address belonging to the Ministry of Foreign Affairs of a different country. Since the email address did not appear to be spoofed, experts believe the attackers likely compromised the email account or a host within the government organization.

The email, titled “FW: Exercise Noble Partner 2016,” carried an RTF file designed to exploit an Office vulnerability patched by Microsoft in April 2015 (CVE-2015-1641) to deliver what researchers call a Carberp-based variant of the Sofacy Trojan. Sofacy has been known to use leaked Carberp source code in the development of its malware.

When the RTF file is opened, CVE-2015-1641 is exploited and two files are dropped – btecache.dll and svchost.dll. The first file, the loader, is designed to execute the second file, which is the actual Trojan. Researchers pointed out that unlike in other attacks, in this case, no decoy documents are dropped or displayed.

Palo Alto Networks noticed that a new persistence tactic was used in this attack. The registry key that is created for persistence is set up to run the malware only when the victim opens a Microsoft Office application, instead of launching it directly at system startup.

“This is the first time Unit 42 has seen the Sofacy group, or any other threat group for that matter, use this tactic for persistence purposes,” researchers noted in a blog post. “An added benefit for the threat actor to using this specific tactic for persistence is that it requires user interaction to load and execute the malicious payload, which can cause challenges for detection in automated sandboxes.”

The document attached to the spear phishing email targeting the U.S. government entity referenced a joint military training exercise that took place in May between Georgia and the United States. Researchers also reported seeing documents referencing the Russian military – these had been used in attacks against Poland.

Advertisement. Scroll to continue reading.

Sofacy has been known to target organizations from all around the world. The threat group was recently observed attacking the Christian Democratic Union of Germany, the political party of Chancellor Angela Merkel, and various media and government organizations in Turkey.

Related: Fysbis Backdoor Preferred by Pawn Storm Group to Target Linux

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.