Malware & Threats

Sofacy Threat Group Targets US Government

The Sofacy threat group has been spotted sending a spear phishing email to a United States government agency from an apparently compromised email account belonging to a government organization in a different country.

<p><strong><span><span>The Sofacy threat group has been spotted sending a spear phishing email to a United States government agency from an apparently compromised email account belonging to a government organization in a different country.</span></span></strong></p>

The Sofacy threat group has been spotted sending a spear phishing email to a United States government agency from an apparently compromised email account belonging to a government organization in a different country.

Sofacy is a Russia-linked cyber espionage group that is also known as Pawn Storm, APT28, Sednit, Fancy Bear and Tsar Team. According to Palo Alto Networks’ Unit 42 research team, the threat actor recently attempted to deliver a piece of malware to an unnamed U.S. government organization.

The email carrying the malware came from an email address belonging to the Ministry of Foreign Affairs of a different country. Since the email address did not appear to be spoofed, experts believe the attackers likely compromised the email account or a host within the government organization.

The email, titled “FW: Exercise Noble Partner 2016,” carried an RTF file designed to exploit an Office vulnerability patched by Microsoft in April 2015 (CVE-2015-1641) to deliver what researchers call a Carberp-based variant of the Sofacy Trojan. Sofacy has been known to use leaked Carberp source code in the development of its malware.

When the RTF file is opened, CVE-2015-1641 is exploited and two files are dropped – btecache.dll and svchost.dll. The first file, the loader, is designed to execute the second file, which is the actual Trojan. Researchers pointed out that unlike in other attacks, in this case, no decoy documents are dropped or displayed.

Palo Alto Networks noticed that a new persistence tactic was used in this attack. The registry key that is created for persistence is set up to run the malware only when the victim opens a Microsoft Office application, instead of launching it directly at system startup.

“This is the first time Unit 42 has seen the Sofacy group, or any other threat group for that matter, use this tactic for persistence purposes,” researchers noted in a blog post. “An added benefit for the threat actor to using this specific tactic for persistence is that it requires user interaction to load and execute the malicious payload, which can cause challenges for detection in automated sandboxes.”

The document attached to the spear phishing email targeting the U.S. government entity referenced a joint military training exercise that took place in May between Georgia and the United States. Researchers also reported seeing documents referencing the Russian military – these had been used in attacks against Poland.

Advertisement. Scroll to continue reading.

Sofacy has been known to target organizations from all around the world. The threat group was recently observed attacking the Christian Democratic Union of Germany, the political party of Chancellor Angela Merkel, and various media and government organizations in Turkey.

Related: Fysbis Backdoor Preferred by Pawn Storm Group to Target Linux

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version