SYMBOLCOMMON_NAMEaka. SYNONYMS
win.lookback (Back to overview)

Lookback

Actor(s): TA410


There is no description at this point.

References
2022-09-29SymantecThreat Hunter Team
@online{team:20220929:witchetty:628f1c4, author = {Threat Hunter Team}, title = {{Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East}}, date = {2022-09-29}, organization = {Symantec}, url = {https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/witchetty-steganography-espionage}, language = {English}, urldate = {2022-09-30} } Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East
CHINACHOPPER Lookback MimiKatz PlugX Unidentified 096 (Keylogger) x4
2022-04-27ESET ResearchMatthieu Faou, Alexandre Côté Cyr
@online{faou:20220427:lookback:112a66b, author = {Matthieu Faou and Alexandre Côté Cyr}, title = {{A lookback under the TA410 umbrella: Its cyberespionage TTPs and activity}}, date = {2022-04-27}, organization = {ESET Research}, url = {https://www.welivesecurity.com/2022/04/27/lookback-ta410-umbrella-cyberespionage-ttps-activity/}, language = {English}, urldate = {2022-04-29} } A lookback under the TA410 umbrella: Its cyberespionage TTPs and activity
FlowCloud Lookback
2021-04-26DragosDragos
@online{dragos:20210426:new:19b4a05, author = {Dragos}, title = {{New ICS Threat Activity Group: TALONITE}}, date = {2021-04-26}, organization = {Dragos}, url = {https://www.dragos.com/blog/industry-news/new-ics-threat-activity-group-talonite/}, language = {English}, urldate = {2021-05-04} } New ICS Threat Activity Group: TALONITE
FlowCloud Lookback
2021-01-04nao_sec blognao_sec
@online{naosec:20210104:royal:041b9d3, author = {nao_sec}, title = {{Royal Road! Re:Dive}}, date = {2021-01-04}, organization = {nao_sec blog}, url = {https://nao-sec.org/2021/01/royal-road-redive.html}, language = {English}, urldate = {2021-01-05} } Royal Road! Re:Dive
8.t Dropper Chinoxy FlowCloud FunnyDream Lookback
2020-12-24IronNetAdam Hlavek
@online{hlavek:20201224:china:723bed3, author = {Adam Hlavek}, title = {{China cyber attacks: the current threat landscape}}, date = {2020-12-24}, organization = {IronNet}, url = {https://www.ironnet.com/blog/china-cyber-attacks-the-current-threat-landscape}, language = {English}, urldate = {2021-01-01} } China cyber attacks: the current threat landscape
PLEAD TSCookie FlowCloud Lookback PLEAD PlugX Quasar RAT Winnti
2020-06-08ProofpointMichael Raggi, Dennis Schwarz, Georgi Mladenov, Proofpoint Threat Research Team
@online{raggi:20200608:ta410:f838522, author = {Michael Raggi and Dennis Schwarz and Georgi Mladenov and Proofpoint Threat Research Team}, title = {{TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware}}, date = {2020-06-08}, organization = {Proofpoint}, url = {https://www.proofpoint.com/us/blog/threat-insight/ta410-group-behind-lookback-attacks-against-us-utilities-sector-returns-new}, language = {English}, urldate = {2020-06-09} } TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware
FlowCloud Lookback TA410
2020-01DragosJoe Slowik
@techreport{slowik:202001:threat:d891011, author = {Joe Slowik}, title = {{Threat Intelligence and the Limits of Malware Analysis}}, date = {2020-01}, institution = {Dragos}, url = {https://pylos.co/wp-content/uploads/2020/02/Threat-Intelligence-and-the-Limits-of-Malware-Analysis.pdf}, language = {English}, urldate = {2020-06-10} } Threat Intelligence and the Limits of Malware Analysis
Exaramel Exaramel Industroyer Lookback NjRAT PlugX
2019-09-22ProofpointMichael Raggi, Proofpoint Threat Insight Team
@online{raggi:20190922:lookback:51454f7, author = {Michael Raggi and Proofpoint Threat Insight Team}, title = {{LookBack Forges Ahead: Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs}}, date = {2019-09-22}, organization = {Proofpoint}, url = {https://www.proofpoint.com/us/threat-insight/post/lookback-forges-ahead-continued-targeting-united-states-utilities-sector-reveals}, language = {English}, urldate = {2019-12-20} } LookBack Forges Ahead: Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs
Lookback TA410
2019-08-21ThreatgenPascal Ackerman
@online{ackerman:20190821:taking:3b8daac, author = {Pascal Ackerman}, title = {{Taking a Closer Look at the LookBack Malware Campaign – Part 1}}, date = {2019-08-21}, organization = {Threatgen}, url = {https://threatgen.com/taking-a-closer-look-at-the-lookback-malware-campaign-part-1/}, language = {English}, urldate = {2020-01-13} } Taking a Closer Look at the LookBack Malware Campaign – Part 1
Lookback
2019-08-01ProofpointMichael Raggi, Dennis Schwarz, Proofpoint Threat Insight Team
@online{raggi:20190801:lookback:f258db4, author = {Michael Raggi and Dennis Schwarz and Proofpoint Threat Insight Team}, title = {{LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards}}, date = {2019-08-01}, organization = {Proofpoint}, url = {https://www.proofpoint.com/us/threat-insight/post/lookback-malware-targets-united-states-utilities-sector-phishing-attacks}, language = {English}, urldate = {2019-12-20} } LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards
GUP Proxy Tool Lookback TA410
Yara Rules
[TLP:WHITE] win_lookback_auto (20230715 | Detects win.lookback.)
rule win_lookback_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.lookback."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.lookback"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 74c5 83f8ff 0f8427010000 8b0d???????? 8d442418 50 51 }
            // n = 7, score = 200
            //   74c5                 | je                  0xffffffc7
            //   83f8ff               | cmp                 eax, -1
            //   0f8427010000         | je                  0x12d
            //   8b0d????????         |                     
            //   8d442418             | lea                 eax, [esp + 0x18]
            //   50                   | push                eax
            //   51                   | push                ecx

        $sequence_1 = { 8b7c241c 33ed 8b473c 8b443878 03c7 8b5024 }
            // n = 6, score = 200
            //   8b7c241c             | mov                 edi, dword ptr [esp + 0x1c]
            //   33ed                 | xor                 ebp, ebp
            //   8b473c               | mov                 eax, dword ptr [edi + 0x3c]
            //   8b443878             | mov                 eax, dword ptr [eax + edi + 0x78]
            //   03c7                 | add                 eax, edi
            //   8b5024               | mov                 edx, dword ptr [eax + 0x24]

        $sequence_2 = { 55 8bec 51 53 c745fc00000000 b801000000 }
            // n = 6, score = 200
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   51                   | push                ecx
            //   53                   | push                ebx
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   b801000000           | mov                 eax, 1

        $sequence_3 = { 8a442413 893d???????? 3c01 893d???????? 893d???????? 752e 33db }
            // n = 7, score = 200
            //   8a442413             | mov                 al, byte ptr [esp + 0x13]
            //   893d????????         |                     
            //   3c01                 | cmp                 al, 1
            //   893d????????         |                     
            //   893d????????         |                     
            //   752e                 | jne                 0x30
            //   33db                 | xor                 ebx, ebx

        $sequence_4 = { 8bc8 6a01 83e103 6a02 f3a4 ff15???????? }
            // n = 6, score = 200
            //   8bc8                 | mov                 ecx, eax
            //   6a01                 | push                1
            //   83e103               | and                 ecx, 3
            //   6a02                 | push                2
            //   f3a4                 | rep movsb           byte ptr es:[edi], byte ptr [esi]
            //   ff15????????         |                     

        $sequence_5 = { 5d 5b 59 c3 0594010000 8b08 894d00 }
            // n = 7, score = 200
            //   5d                   | pop                 ebp
            //   5b                   | pop                 ebx
            //   59                   | pop                 ecx
            //   c3                   | ret                 
            //   0594010000           | add                 eax, 0x194
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   894d00               | mov                 dword ptr [ebp], ecx

        $sequence_6 = { 7477 a1???????? 50 ff15???????? }
            // n = 4, score = 200
            //   7477                 | je                  0x79
            //   a1????????           |                     
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_7 = { 03f7 833e00 742d 8bc6 }
            // n = 4, score = 200
            //   03f7                 | add                 esi, edi
            //   833e00               | cmp                 dword ptr [esi], 0
            //   742d                 | je                  0x2f
            //   8bc6                 | mov                 eax, esi

        $sequence_8 = { 8b4df8 c1e010 5f 5e 0bc1 }
            // n = 5, score = 200
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   c1e010               | shl                 eax, 0x10
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   0bc1                 | or                  eax, ecx

        $sequence_9 = { 50 52 ff542420 85c0 751b a1???????? 50 }
            // n = 7, score = 200
            //   50                   | push                eax
            //   52                   | push                edx
            //   ff542420             | call                dword ptr [esp + 0x20]
            //   85c0                 | test                eax, eax
            //   751b                 | jne                 0x1d
            //   a1????????           |                     
            //   50                   | push                eax

    condition:
        7 of them and filesize < 131072
}
Download all Yara Rules