Americas

  • United States
lconstantin
CSO Senior Writer

Stealthy cyberespionage malware targets energy companies

News
Jul 12, 20163 mins
Security

The threat uses sophisticated techniques to evade detection and prepares the ground for more malware components

Security researchers have discovered a new malware threat that goes to great lengths to remain undetected while targeting energy companies.

The malware program, which researchers from security firm SentinelOne have dubbed Furtim’s Parent, is a so-called dropper — a program designed to download and install additional malware components and tools. The researchers believe it was released in May and was created by state-sponsored attackers.

The goal of droppers is to prepare the field for the installation of other malware components that can perform specialized tasks. Their priority is to remain undetected, gain privileged access, and disable existing protections. These are all tasks that Furtim’s Parent does well.

When it’s first executed on a system, the malware tests the environment for virtual machines, sandboxes, antivirus programs, firewalls, tools used by malware analysts, and even biometrics software.

The tests are extensive. They involve checking against blacklists of CPU IDs, hostnames, file names, DLL libraries, directories, CPU core info, kernel drivers, running processes, hard disk vendor information, network cards, MAC addresses, and BIOS information — artifacts left by known virtualization and security applications.

In some cases, if such software is detected the malware will terminate itself. In others, it will continue to run, but will limit its functionality and in the case of antivirus programs, it will try to disable them.

The depth and complexity of these tests suggest that the malware’s creators have a good understanding of Windows and security products. This led researchers to believe Furtim’s Parent is the work of multiple developers with high-level skills and access to considerable resources.

The malware doesn’t install itself a regular file on disk, but as an NTFS alternative data stream (ADS). It starts early in the computer boot-up process and calls low-level undocumented Windows APIs in order to bypass the behavioral detection routines used by security products.

“The use of indirect subroutine calls make manual static analysis nearly impossible, and manual dynamic analysis painful and slow,” the SentinelOne researchers said in a blog post Tuesday. “The author took special care to keep this sample undetected for as long as possible.”

The malware uses two Windows privilege escalation exploits, one patched by Microsoft in 2014 and one in 2015, as well as a known user account control (UAC) bypass technique to obtain administrator privileges. If this access is obtained, it adds the current user to the Administrators group to avoid running under a different account and raising suspicion.

Once it’s installed, the malware silently disables the protection layers of several antivirus products and hijacks the system’s DNS settings to prevent access to specific antivirus update servers. This ensures that the ground is set for the download and execution of its payloads.

One payload observed by the SentinelOne researchers was used to gather information from infected systems and to send it back to a command-and-control server. This was most likely a reconnaissance tool, but the dropper could also be used to download components designed to extract sensitive data or to perform destructive actions.

Energy production and distribution companies are an attractive target for state-sponsored cyberattackers because their systems can potentially be used to cause physical damage. This is what happened in December in Ukraine, when hackers used malware to break into utilities and cause large-scale blackouts.