Hacking

Coronavirus-themed campaign targets energy sector with PoetRAT

Threat actors employed the previously-undetected PoetRAT Trojan in a Coronavirus-themed campaign aimed at government and energy sectors.

Cisco Talos researchers have uncovered a new Coronavirus-themed campaign employing a previously-undiscovered RAT tracked as PoetRAT.

The attacks targeted the Azerbaijan government and utility companies, the malicious code was designed to infect supervisory control and data acquisition (SCADA) systems, broadly used in the energy and manufacturing industries. 

“Cisco Talos has discovered a new malware campaign based on a previously unknown family we’re calling “PoetRAT.” At this time, we do not believe this attack is associated with an already known threat actor.” reads the analysis published by Cisco Talos. “Our research shows the malware was distributed using URLs that mimic some Azerbaijan government domains, thus we believe the adversaries in this case want to target citizens of the country Azerbaijan, including private companies in the SCADA sector like wind turbine systems.”

Experts believe the attack was carried out by an already known threat actor.

The malware infected ICS and SCADA systems used to control the wind turbines within the renewable energy sector.

Attackers launched phishing attacks using weaponized Microsoft Word documents, experts identified three separate phishing attacks that used COVID19 as a lure.

The messages used a document named “C19.docx,” they claim to be from departments from the Azerbaijan government and India’s Ministry of Defense. 

The name PoetRAT comes from various references to the English poet William Shakespeare, the malware implements RAT standard features and uses FTP for data exfiltration, a circumstance that suggest it was designed to transfer large amounts of data.

Upon enabling the macros a dropper downloads and executes the PoetRAT.

“This was a previously undiscovered RAT. It uses two components to avoid detection by a single component. The dropper uses an old trick in a new way: It appends the RAT to a Word document. Upon opening the document, a macro is executed that will extract the malware and execute it. The operation seems to be manual, but it’s streamlined to deploy additional tools as needed and to avoid unnecessary steps.” continues the analysis.

The malicious code is not directly loaded as an executable, it is written to disk as an archive named “smile.zip” that is appended at the end of the word document.

The .zip archive contains a Python script and interpreter, the Word macros checks for a sandbox environment. The macros checks weather the hard drives are smaller than 62GB, which could be an indication of being in the presence of a sandbox. If a sandbox is detected, the malware is overwritten and deleted.

The Python Trojan is composed of two main scripts, “frown.py” which is used to communicate with the C2 and “smile.py,” which executes a range of other commands (i.e. directory listing, exfiltrating PC information, taking screenshots, copying, moving, and archiving content, uploading stolen files, and killing, clearing, or terminating processes).

Experts noticed the use of a .NET malware module named dog.exe, that monitors hard drive paths and automatically exfiltrates data via either an email account or FTP.

The PoetRAT gains persistence creating registry keys, the malware makes several modifications to the registry entries in order to skip sandbox evasion checks. 

Talos experts also found a phishing website hosted on the same infrastructure that mimics the webmail of the Azerbaijan Government webmail infrastructure.

“The actor monitored specific directories, signaling they wanted to exfiltrate certain information on the victims,” Talos says. “Based on our research, the adversaries may have wanted to obtain important credentials from officials in Azerbaijan’s government. The attacker wanted not only specific information obtained from the victims but also a full cache of information relating to their victim.”

Talos’s report also includes the Indicators of Compromise of the campaign.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Coronavirus, PoetRAT)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

5 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

16 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

17 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.