Nation-state actor uses new LookBack RAT to target US utilities

Experts warn of a phishing campaign targeting US companies in the utility sector aimed at infecting systems with a new LookBack RAT.

Security experts at Proofpoint uncovered a phishing campaign targeting US companies in the utility sector aimed at infecting systems with a new LookBack RAT.

“Between July 19 and July 25, 2019, several spear-phishing emails were identified targeting three US companies in the utility sector.” reads the analysis published by Proofpoint.

“The phishing emails appeared to impersonate a US-based engineering licensing board with emails originating from what appears to be an actor-controlled domain, nceess[.]com. Nceess[.]com is believed to be an impersonation of a domain owned by the US National Council of Examiners for Engineering and Surveying.”

The phishing attacks took place on July 19  and July 25, threat actors weaponized Word documents used to download and execute the LookBack RAT, a new remote access Trojan (RAT).

The experts reported attacks against three separate companies, but likely the same threat actor hit also other organization in the sector.

The LookBack malware is composed of a remote access Trojan (RAT) module and a proxy mechanism used for command and control (C&C) communication.  The RAT is written in C++ and relies on a proxy to relay data to the Command & Control server.

Experts believe that the attacks were carried out by a nation-state APT group based on overlaps with activities of other state-sponsored groups and macros utilized.

Proofpoint identified similarities between the macros utilized in this campaign and the attacks targeting Japanese corporations in 2018 and attributed to the China-linked APT10 group.

The weaponized Word document attached to the phishing messages contains a VBA macro that delivers three different Privacy Enhanced Mail (PEM) files (tempgup.txt, tempgup2.txt, and tempsodom.txt) when executed.

“The macro next creates a copy of the decoded PEM files restoring their proper file extensions with the Windows essentuti.exe. tempgup.txt becomes GUP.exe, which impersonates the name of an open-source binary used by Notepad++; tempgup2.txt becomes libcurl.dll, a malicious loader DLL file; and tempsodom.txt becomes sodom.txt, which contains command and control configuration data utilized by the malware.” continues the analysis. “Finally, the macro launches GUP.exe and the libcurl.dll loader separately, resulting in the execution of LookBack malware. ”

The malware implements many capabilities including an enumeration of services; viewing of process, system, and file data; deleting files; executing commands; taking screenshots; moving and clicking the mouse; rebooting the machine and deleting itself from an infected host.

Researchers identified the following components in the LookBack RAT:

A command and control proxy tool (referred to as GUP)  A malware loader comprised of a legitimate libcurl.dll file with one export function modified to execute shellcode.  A communications module (referred to as SodomNormal) which creates a C&C channel with the GUP proxy tool.  A remote access Trojan component (referred to as SodomMain), which is delivered following decoding the initial beacon response received via the GUP proxy tool and the SodomNormal local host proxy module.  Experts noticed that Libcurl.dll used by the malware appears to be a legitimate version of libcurl.dll except for the implementation of a single exported function (referred to as ordinal #52 and curl_share_init in the analyzed sample). This function extracts a resource contained within libcurl.dll, decrypts malicious data it contains, and loads the resulting DLL to execute a malicious function.

Once the function is executed, the SodomNormal communications module will run within Libcurl.dll. The malware sets up a Registry Run key to achieve persistence.

The communications module transmits data collected by the RAT to the proxy tool. The backdoor module supports numerous commands, including Get process listing, Kill process, Executes cmd[.] exe command, Gets drive type, Find files, Read files, Delete files, Write to files, Execute files, Enumerate services, Starts services, Delete services, Takes a screenshot of desktop, Move/Click Mouse and take a screenshot, Exit, Removes self (libcurl[.] dll), Shutdown, and Reboot.

“The detection of a new malware family delivered using phishing tactics once used by known APT adversaries highlights a continuing global risk from nation-state actors.” concludes the report. “While definitive attribution in this instance requires further study of infrastructure, toolsets, and methodologies, the risk that these campaigns pose to utilities providers is clear. The profile of this campaign is indicative of specific risk to US-based entities in the utilities sector.”

window._mNHandle = window._mNHandle || {};
window._mNHandle.queue = window._mNHandle.queue || [];
medianet_versionId = “3121199”;

try {
window._mNHandle.queue.push(function () {
window._mNDetails.loadTag(“762221962”, “300×250”, “762221962”);
});
}
catch (error) {}

Pierluigi Paganini

(SecurityAffairs – LookBack RAT, malware)

The post Nation-state actor uses new LookBack RAT to target US utilities appeared first on Security Affairs.