Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Shamoon Attacks Possibly Aided by Greenbug Group

The stolen credentials used in the recent Shamoon attacks aimed at organizations in the Persian Gulf may have been supplied by a threat group tracked by Symantec as “Greenbug.”

The stolen credentials used in the recent Shamoon attacks aimed at organizations in the Persian Gulf may have been supplied by a threat group tracked by Symantec as “Greenbug.”

Shamoon, aka Disttrack, is a disk-wiping malware that became widely known in 2012, when it damaged 35,000 computers belonging to petroleum and natural gas company Saudi Aramco. Shamoon 2, a more recent version of the threat, was recently used to target organizations in Saudi Arabia, including the country’s General Authority of Civil Aviation (GACA).

The first wave of Shamoon 2 attacks was launched on November 17 and a second wave on November 29. The attacks, which some have attributed to Iran, relied on the Disttrack malware to automatically start wiping infected systems at a specified time.

The malware was planted on targeted systems using stolen credentials, and security firm Symantec believes the information may have been obtained in a prior attack launched by a threat actor named Greenbug.

This cyber espionage group has used a remote access Trojan (RAT) called Ismdoor and various other tools in attacks aimed at organizations in the Middle East. The attackers targeted aviation, investment, government and education organizations in several countries, including Saudi Arabia, Iran, Iraq, Bahrain, Qatar, Kuwait and Turkey, and a Saudi company in Australia.

Greenbug has sent out fake business proposal emails to trick users into downloading malware onto their systems. The attackers delivered a RAR archive that stored a clean PDF and a compiled HTML help file (.chm) that contained the Ismdoor Trojan.

In order to avoid detection, the malware has been hidden in alternate data streams (ADS). Once executed, Ismdoor opens a backdoor and uses PowerShell for command and control (C&C) purposes. The Trojan is designed to install other pieces of malware, including ones capable of logging keystrokes and collecting browser, email and other sensitive data.

Symantec determined that Greenbug may have supplied credentials for the Shamoon attacks after detecting an Ismdoor infection on an administrator computer housed by one of the organizations targeted with Disttrack.

Advertisement. Scroll to continue reading.

Researchers have not found any solid evidence linking the threat actors, but they pointed out that Ismdoor and other Greenbug tools became inactive just one day before the November 17 attacks.

Palo Alto Networks reported earlier this month that a variant of the Shamoon 2 malware is also designed to target virtualization products, likely in an effort to make recovery more difficult for attacked organizations.

Saudi Arabia has warned organizations to be on alert following a series of new attacks, Reuters reported on Monday. The country’s labor ministry, a chemicals firm and other companies have been allegedly hit.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...