Russian-Backed Sofacy Group Used New Cannon Trojan in Recent Attacks

Palo Alto Networks' Unit 42 has documented two months of attacks from the Sofacy group, which also goes by Fancy Bear and APT28. Researchers found the attackers deployed a new Trojan called Cannon.

Larry Loeb, Blogger, Informationweek

December 17, 2018

3 Min Read

With all the current turmoil in the cybersecurity area, it's easy to forget that there are persistent threat actors always out there.

One of the most persistent has long been the Russia-affiliated Sofacy group, which also goes by a host of other names: Fancy Bear, APT28, STRONTIUM, Pawn Storm and Sednit. Tied to many cyberespionage episodes, Palo Alto Networks has found that this mysterious group continues to advance its mission over the last several weeks.

In a blog post, researchers with Palo Alto's Unit 42 describe a global campaign that the group has undertaken in the last two months.

The targets were various government and private organizations around the world, and occurred from mid-October through mid-November of this year. The blog points out that the majority of targets were NATO-aligned nation states, although several former USSR nation states were also involved.

Example spear-phishing email delivered in Dear Joohn attacks.\r\n(Source: Palo Alto Networks)\r\n

Example spear-phishing email delivered in Dear Joohn attacks.
\r\n(Source: Palo Alto Networks)\r\n

The attacks featured the use of the Zebrocy Trojan as payload, which has been tracked since 2015. A new Trojan called Cannon has also been surfaced in these attacks.

Zebrocy collects specific information from the target systems and then sends it to the command and control (C&C) server. It will then respond with a secondary payload.

Cannon is a variant of this, using email to communicate with the C&C. Both exfiltrated data and secondary payloads are communicated through email messages.

Spear-phishing is the way that the latest attacks are launched.

Email accounts registered to legitimate email providers -- instead of spoofed email addresses or previously compromised accounts -- are used to lend legitimacy to the email. The account names used will appear to be normal government organization names or other trusted third-party entities. However, most of the observed phishing emails shared a common author named "Joohn."

The emails deliver a Microsoft Word document which embeds a remote template function. This template will then load a malicious macro document and load it in the same Microsoft Word session. If the C&C server for this macro document is not active, the download will fail.

The October attack wave relied on file names which ranged from Brexit to the Lion Air crash, as well as recent rocket attacks in Israel to entice the victim to open the document. In November, this changed to a more generic file name.

The Zebrocy variants delivered in this campaign were written in several different languages, including Delphi, C# and VB.NET. The C# and VB.NET variants used in this attack campaign were previously unknown to Palo Alto researchers.

They noted that instead of using systeminfo and tasklist commands to gather information, the C# variant of Zebrocy uses WMI queries.

The researchers sum the situation up this way:

"The group clearly shows a preference for using a simple downloader like Zebrocy as first-stage payloads in these attacks. The group continues to develop new variations of Zebrocy by adding a VB.NET and C# version, and it appears that they also have used different variants of the Cannon tool in past attack campaigns."

Persistent threat actors change what they do continually, even when they use tactics similar to past efforts. Security people need to be aware of what they have done in the past, so they may be able to track what they might pull off in the future.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights