South Korean users targeted with a new stealthy malware, the ROKRAT RAT

Pierluigi Paganini April 05, 2017

Security experts at CISCO Talos have spotted a new insidious remote access tool dubbed ROKRAT that implements sophisticated anti-detection measures.

The ROKRAT RAT targets Korean users, people using the popular Korean Microsoft Word alternative Hangul Word Processor (HWP). In the past, we saw other attacks against people using the HWP application.

ROKRAT RAT

The ROKRAT RAT was used in a phishing campaign detected several weeks, attackers leveraged on weaponized documents as attachments.

“This actor is quick to cover their tracks and very quickly cleaned up their compromised hosts. We believe the compromised infrastructure was live for a mere matter of hours during any campaign,” reads the analysis published by Cisco Talos researchers Warren Mercer, Paul Rascagneres and Matthew Molyett.

The experts speculate the involvement of a sophisticated threat actor that aimed to compromise systems of South Korean users in the public sector.

The attackers sent phishing messages from an email address tied to South Korea’s Yonsei University on the topic of an upcoming and fictitious “Korean Reunification and North Korean Conference”.

The attackers compromised a legitimate email address of a big forum powered by a university in Seoul to send out spear phishing email.

The attackers attempted to trick victims into open the attachments to provide feedback to conference organizers. Phishing emails contain two HWP documents that embed Encapsulated PostScript (EPS) object.

“The purpose of the EPS is to exploit a well-known vulnerability (CVE-2013-0808) to download a binary disguised as a .jpg file. This file is decoded and finally an executable is launched: ROKRAT,” said researchers.

The EPS flaw, tracked as CVE-2013-0808, was discovered in 2013, it is an EPS viewer buffer overflow vulnerability, that could be exploited by attackers to execute arbitrary code on targeted machines.

“An HWP document is composed by OLE objects. In our case, it contains an EPS object named BIN0001.eps. As with all HWP documents the information is zlib compressed so you must decompress the .eps to get the true shellcode.” continues the analysis.

The shellcode is used to trigger the CVE-2013-0808 vulnerability and download the ROKRAT RAT binary from the command and control server. The binary is dropped as a .jpg file named “worker.jpg” or “kingstone.jpg”.

If the malware detects a sandbox environment it will block its activity and try to deceive security researchers by generating fake traffic.

The malware appears to connect and load either an Amazon video of a game called “Men of War” or a Hulu anime video called “Golden Time”.

The security experts warned of similar attacks against other high-value targets, it is possible that threat actors can exploit the EPS vulnerability to target also Microsoft Word users.

The experts also noticed observed an evolution of the ROKRAT RAT, it is using new communication channels, such as Twitter and Yandex and Mediafire cloud platforms.

In this way, the attacker can make hard the detection of the malicious traffic and leverages also the use of HTTPS connectivity implemented by these services.

“This investigation shows us once again that South Korean interests sophisticated threat actors.” concludes the analysis.

“This campaign shows us a motivated malware actor. The usage of HWP (an application mainly used in Korea) and the fact that emails and documents are perfectly written in Korean suggests that the author is a native Korean speaker.” 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – South Korea, ROKRAT RAT)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment