Malware Targeting Energy Companies


Security researchers have discovered a new malware threat that goes to great lengths to remain undetected while targeting energy companies.

The malware program, which researchers from security firm SentinelOne have dubbed Furtim’s Parent, is a so-called dropper -- a program designed to download and install additional malware components and tools. The researchers believe it was released in May and was created by state-sponsored attackers.

The goal of droppers is to prepare the field for the installation of other malware components that can perform specialized tasks. Their priority is to remain undetected, gain privileged access, and disable existing protections. These are all tasks that Furtim’s Parent does well.

When it's first executed on a system, the malware tests the environment for virtual machines, sandboxes, antivirus programs, firewalls, tools used by malware analysts, and even biometrics software.

The tests are extensive. They involve checking against blacklists of CPU IDs, hostnames, file names, DLL libraries, directories, CPU core info, kernel drivers, running processes, hard disk vendor information, network cards, MAC addresses, and BIOS information -- artifacts left by known virtualization and security applications.

In some cases, if such software is detected the malware will terminate itself. In others, it will continue to run, but will limit its functionality and in the case of antivirus programs, it will try to disable them.

The depth and complexity of these tests suggest that the malware's creators have a good understanding of Windows and security products. This led researchers to believe Furtim's Parent is the work of multiple developers with high-level skills and access to considerable resources.

The malware doesn't install itself a regular file on disk, but as an NTFS alternative data stream (ADS). It starts early in the computer boot-up process and calls low-level undocumented Windows APIs in order to bypass the behavioral detection routines used by security products.

"The use of indirect subroutine calls make manual static analysis nearly impossible, and manual dynamic analysis painful and slow," the SentinelOne researchers said in a blog post recently. "The author took special care to keep this sample undetected for as long as possible."

The malware uses two Windows privilege escalation exploits, one patched by Microsoft in 2014 and one in 2015, as well as a known user account control (UAC) bypass technique to obtain administrator privileges. If this access is obtained, it adds the current user to the Administrators group to avoid running under a different account and raising suspicion.

Once it's installed, the malware silently disables the protection layers of several antivirus products and hijacks the system's DNS settings to prevent access to specific antivirus update servers. This ensures that the ground is set for the download and execution of its payloads.

One payload observed by the SentinelOne researchers was used to gather information from infected systems and to send it back to a command-and-control server. This was most likely a reconnaissance tool, but the dropper could also be used to download components designed to extract sensitive data or to perform destructive actions.

Energy production and distribution companies are an attractive target for state-sponsored cyber-attackers because their systems can potentially be used to cause physical damage. This is what happened in December in Ukraine, when hackers used malware to break into utilities and cause large-scale blackouts.

CSO

 

« A Strategic Company: The Internet of Things & How ARM Fits In
Healthcare CISOs Find Security Vendors Overpromising »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

CSA Events

CSA Events

Cloud Security Alliance conducts a series of conferences around the world. This listing provides a link to details of upcoming events.

CERTuy

CERTuy

CERTuy is the national Computer Emergency Response Team for Uruguay.

Protenus

Protenus

Protenus provide a solution to proactively monitor and protect patient privacy in the electronic health record (EHR).

Information Network Security Agency (INSA)

Information Network Security Agency (INSA)

INSA's vision is to realize a globally competent National Cyber capability which plays a key role in protecting the national interests of Ethiopia.

Cybertron

Cybertron

Cybertron services include real-time monitoring and incident response and a cyber range for competency development.

Samoby

Samoby

Samoby provide a subscription solution for Mobile Threat Protection and usage control on Android and iOS devices.

Osirium

Osirium

The Osirium PxM Privileged Access Management platform addresses both security and compliance requirements by defining who gets access to what and when.

Partnership for Conflict, Crime and Security Research (PaCCS)

Partnership for Conflict, Crime and Security Research (PaCCS)

PaCCS delivers high quality and cutting edge research to improve our understanding of current and future global security challenges in areas including cybersecurity.

LevelOps

LevelOps

LevelOps is an industry application security platform that tracks and develops your application security.

TrueFort

TrueFort

TrueFort take an application-first approach that offers comprehensive protection for real-time visibility and analysis, protection and better communication across business, IT, and security teams.

QAlified

QAlified

QAlified offer independent testing and quality assurance services for software projects including security testing.

Threat Con

Threat Con

Threat Con is a one of its kind event in Nepal, a series of annual international security conventions similar to the famous Black Hat and DEF CON conferences.

DerSecur

DerSecur

DerSecur has been engaged in advanced technology activities in the field of Application Security since 2011. We offer R&D technology solutions in the field of SAST, DAST and SCA analysis.

Control D

Control D

Control D is a modern and customizable DNS service that blocks threats, unwanted content and ads - on all devices.

Relatech

Relatech

Relatech is a Digital Enabler Solution Knowledge (D.E.S.K.) Company that offers digital services and solutions dedicated to the digital transformation of businesses.

Astreya

Astreya

Astreya is the leading IT solutions provider for some of the world's most recognizable and innovative organizations.