Spear-phishing emails deliver brand new malware | xxxSpear-phishing emails deliver brand new malware – xxx
菜单

Spear-phishing emails deliver brand new malware

八月 2, 2019 - BleepingComputer

Spear-phishing emails deliver brand new malware

A spear-phishing campaign observed during late July targeted three U.S. entities from the utility sector with a new malware featuring a remote access Trojan (RAT) module designed to give the attackers admin control over the infected systems.

The previously undocumented malware has been dubbed LookBack by the Proofpoint Threat Insight Team researchers who discovered and analyzed the phishing attacks and the dropped malicious payloads.

“The phishing emails appeared to impersonate a US-based engineering licensing board with emails originating from what appears to be an actor-controlled domain, nceess[.]com,” says Proofpoint.

“Nceess[.]com is believed to be an impersonation of a domain owned by the US National Council of Examiners for Engineering and Surveying.”

Spear-phishing emails deliver brand new malware

The phishing mails received by the targets on July 19 and July 25 were designed to mimic official failed examination alerts from the U.S. National Council of Examiners for Engineering and Surveying (NCEES), which is a “national nonprofit organization dedicated to advancing professional licensure for engineers and surveyors.”

The messages used impersonation to trick potential victims into thinking that the domains used to deliver the emails and their contents were from an official source.

“The Microsoft Word document attachment included in the email also invoked the failed examination pretense with the file name “Result Notice.doc”,” the researchers also found.

Spear-phishing emails deliver brand new malware
Phishing email sample

While the emails sent as part of this phishing campaign were all sent from the attacker-controlled nceess[.]com domain hosted on a server with the 79.141.168[.]137 IP address, additional domains also impersonating several other U.S. engineering and electric licensing bodies were also discovered by the researchers.

Seeing that only one of them was used as part of these spear-phishing attacks, the probability of other campaigns targeting U.S. utility entities using the same or a similar approach is very high.

As Proofpoint says, “The phishing messages were found to contain a Microsoft Word document attachment that uses VBA macros to install LookBack malware.”

The malware will be executed after three Privacy Enhanced Mail (PEM) files are dropped on the compromised host, with the malicious VBA macro also being used to decode and launch the payloads in the proper order.

A new multi-component malware

The malware dropped by the phishing campaign is a remote access Trojan developed in C++ with an impressive list of capabilities which allows the attackers to completely take control of compromised machines once infected.

Proofpoint found that the LookBack remote access Trojan would help the attackers to:

• enumerate services; 
• view process, system, and file data; 
• delete files; execute commands; 
• take screenshots; 
• move and click the mouse; 
• reboot the machine and delete itself from an infected host

The LookBack malware also comes with multiple components as the researchers discovered, each of them used by its operators to perform a different task:

• A command and control proxy tool (referred to as GUP)
• A malware loader comprised of a legitimate libcurl.dll file with one export function modified to execute shellcode.
• A communications module (referred to as SodomNormal) which creates a C&C channel with the GUP proxy tool.
• A remote access Trojan component (referred to as SodomMain), which is delivered following decoding the initial beacon response received via the GUP proxy tool and the SodomNormal local host proxy module.  

LookBack’s RAT module is the one used by the attackers to send commands to the compromised computers, with encoded responses being delivered to the malware’s command and control (C2) servers being automatically encoded using the C2 proxy module.

Suspected state-sponsored attacks

“In this instance, VBA phishing macros in Microsoft Word attachments appeared to be updated versions of macros utilized previously to target Japanese corporations in 2018,” Proofpoint’s senior director of threat research and detection Sherrod DeGrippo told BleepingComputer.

“However, despite observing distinct similarities with historic APT campaigns, our analysts did not observe additional code overlap or infrastructure reuse that would cement attribution to a known APT group.”

Proofpoint also says that throughout the LookBack RAT’s source code a large number of concatenation commands were used to camouflage what could potentially be macro strings previously used by other advanced persistent threat (APT) groups.

This would allow the threat actors behind this spear-phishing campaign to evade static signature detection which could trigger on macros used in past campaign operated by other hacking groups.

Spear-phishing emails deliver brand new malware

As FireEye’s researchers said in 2018, the group that targeted several Japanese media entities was APT10 (also known as Menupass), “a Chinese cyber espionage group that FireEye has tracked since 2009, and they have a history of targeting Japanese entities.”

Even though there is no conclusive evidence that APT10 is the group behind the July 2019 spear-phishing attacks, this campaign highlights the increasing risk of compromise faced by the US entities from the utility sector.

“The discovery underlines the danger poised to critical infrastructures as these attacks become much more sophisticated, combining social engineering with new forms of malware,” concludes Proofpoint’s report.

Related Articles:

TA505 Spear Phishing Campaign Uses LOLBins to Avoid Detection

Microsoft Warns of Campaign Dropping Flawedammyy RAT in Memory

OceanLotus APT Uses New Ratsnif Trojan for Network Attacks

New WSH RAT Malware Targets Bank Customers with Keyloggers

New SystemBC Malware Uses Your PC to Hide Malicious Traffic

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51