Sofacy APT group used a new tool in latest attacks, the Cannon

Pierluigi Paganini November 21, 2018

Sofacy APT group (aka APT28Pawn StormFancy BearSednitTsar Team, and Strontium) has a new weapon in its arsenal dubbed Cannon.

The Russia-linked APT group delivers Cannon in a spear-phishing attack that targets government organizations in North America, Europe and in a former USSR state.

Experts at Palo Alto Networks spotted a new campaign in late October and early November, spear-phishing messages used Word documents that loaded remote templates embedded with a malicious macro code.

The novelty in the last attacks is represented by the use of a tool that has not been seen before, attackers also used an uncommon technique to deliver the malware and to avoid running in a sandbox.

“Once the victim presses the Enable content button, the embedded macro is executed. The macros used for these delivery documents use a less common method of using the AutoClose function. This is a form of anti-analysis as Word will not fully execute the malicious code until the user closes the document.” reads the analysis published by Palo Alto Networks.

“If an automated sandbox exits its analysis session without specifically closing out the document, the sandbox may miss the malicious activity entirely. Once successfully executed, the macro will install a payload and save a document to the system.”

Cannon acts as a downloader and relies on emails to communicate with the C2 server and receive instructions.

The tool implements a broad range of abilities including adding persistence and creating a unique system identifier, gathering system information, grabbing snapshots of the desktop, logging into a POP3 email account to get access to attachments.

The Cannon uses three accounts hosted at a Czech service provider called Seznam to send emails. The attackers used the email account  ‘sahro.bella7[at]post.cz’ as the C2 point.

“The overall purpose of Cannon is to use several email accounts to send system data (system information and screenshot) to the threat actors and to ultimately obtain a payload from an email from the actors,” the researchers explain.

Experts reported that Sofacy hackers exploited the interest in the Lion Air airplane crash to carry out an attack. Hackers used weaponized files named ‘crash list (Lion Air Boeing 737).docx’ for their campaigns.

Sofacy Cannon tool

APT28 appears very active in this period, Cannon isn’t the unique novelty in its arsenal, the Cybaze ZLab – Yoroi team recently discovered a new variant of the infamous APT28 Lojax (aka Double-Agent). It is the latest version of the well-known rootkit Double-Agent, previously analyzed by ESET researchers.

Further details on the Cannon attacks, including IoCs, are reported in the analysis published by Palo Alto Networks,

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Sofacy APT, Cannot tool)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment