Malware’s multiple layers of obfuscation make it almost invisible FireEye says,

4 Min Read

In what is quickly becoming a familiar pattern, security researchers have discovered a dangerous new malware threat that is notable largely because of how difficult it is to spot in the wild.

Threat actors have been using the malware, called Latentbot since mid-2013 to target organizations in at least nine countries including the US, United Kingdom, Brazil, United Arab Emirates and Canada.

During this time, the malware has operated almost invisibly and has managed to leave barely any traces of its existence on the Internet, security vendor FireEye said in an alert on the threat issued Friday.

The vendor described Latentbot as malware capable of taking complete control of systems, stealing data and surreptitiously watching its victims. Among other things, the malware is capable of completely corrupting a hard disk to make an infected system useless.

What makes the malware interesting is the manner in which it implements multiple layers of obfuscation to hide its tracks.

To start with, the malware uses a convoluted approach to infect a system. Victims are first targeted with an email containing a malicious Word attachment. When the attachment is opened it triggers an executable, which beacons out to a server that in turn downloads a secondary malware tool on the infected system.

FireEye said it identified the secondary malware as LuminosityLink, a previously known remote access Trojan designed to steal data and passwords, record keystrokes, and surreptitiously turn on any attached webcam or microphone. LuminosityLink itself is enough to take complete control of the infected system.

But it is only at this stage that a second command and control server drops Latentbot as a camouflaged .Net binary on the infected system. The binary in turn contains yet another similarly obfuscated fourth stage payload that is used to plant malicious code in system memory. The malware uses similar obfuscation to drop fifth and sixth stage payloads as well.

Daniel Regalado, a senior malware researcher at FireEye describes Latentbot as having multiple interesting features. The real malicious code for instance is only present in memory for a short period of time and is very hard to figure out.

“Latentbot won’t expose its internal workings [easily] due to its multiple layers of obfuscation and multiple injections into processes in memory,” Regalado says. “So, basically, an analyst must fully trace Latentbot in memory and have a proper response from the [C&C server] in order to understand how it works.”

Even then it is not an easy task because decrypted strings in memory are removed after use. Callback traffic, APIs, Registry keys and other typical indicators of compromise are decrypted dynamically making it hard to spot them. Latentbot also has a feature to wipe the master boot record of an infected system clean to remove all traces of its existence, a feature that is not common in malware of this sort, the security researcher says.

Another unique feature in Latentbot is its use of a hidden Virtual Network Computing (VNC) process in memory that allows attackers to remotely monitor victims without being noticed, he said. Finally, the malware’s highly modular plugin architecture makes it relatively easy for threat actors to enable multiple features and add new ones as needed, Regalado says.

“In order to know exactly what it is doing, multiple layer of obfuscations needs to be circumvented [and] a live communication to a C2 is required to download the malicious plugins, he says. “If you run Latentbot and the C2 is not responding, you will end up with a piece of malware showing nothing about its internal operations.”

Researchers have seen online sandboxes running samples of Latentbot since 2013 but have not been able to figure out how it works. “It is like a ghost in [the] Internet,” he says.

Latentbot, marks the third time in recent weeks where security researchers have warned about malware capable of evading detection for lengthy periods.

In November, RSA issued an alert on a so-called zero-detection threat dubbed GlassRAT that threat actors have been using nearly invisibly for the past three years to target Chinese nationals at large companies. Earlier the same month, Trustwave warned about Cherry Picker, a malware tool targeting point of sale systems that remained largely undetected by AV tools for some four years.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights