Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

China-Linked ‘Redfly’ Group Targeted Power Grid

Symantec warns that the Redfly APT appears to be focusing exclusively on targeting critical national infrastructure organizations.

Symantec has identified a new advanced persistent threat (APT) actor that appears to be focusing exclusively on targeting critical national infrastructure organizations.

Dubbed Redfly, the threat actor has been observed using the ShadowPad remote access trojan (RAT), a successor of Korplug/PlugX, to maintain presence on a compromised national power grid in Asia for as long as six months.

Discovered earlier this year, the attack is the latest in a series of intrusions targeting critical national infrastructure entities, employing tools and infrastructure that overlap with previous activity attributed to Chinese state-sponsored group APT41 (also tracked as Winnti, Wicked Panda, Blackfly, and Grayfly).

As part of this campaign, Symantec notes, Redfly used a distinct variant of ShadowPad, which relies on the domain websencl[.]com as its command-and-control (C&C) server.

On the infected machines, the trojan masquerades as VMware files and directories, and sets up persistence by registering a service that is launched at Windows startup.

In addition to ShadowPad, Redfly was seen deploying PackerLoader, a tool for loading and executing shellcode, and a keylogger, which was dropped under various names on different machines.

Symantec traced the attack back to February 28, when the APT executed ShadowPad on a single machine. The malware was executed again on May 17, one day after the execution of a suspicious Windows batch file and of PackerLoader.

On May 16, the attackers also modified the permissions for a driver that was later used to create dumps of the file system, and dumped credentials from the Windows registry.

Advertisement. Scroll to continue reading.

Further suspicious activity was observed on May 19 and May 26, including the execution of PackerLoader and of a legitimate application that the attackers installed themselves, to side-load a malicious DLL.

Several days later, a tool was used to dump credentials from LSASS and a scheduled task was used to execute Oleview, for side-loading and lateral movement.

The attackers returned again on July 27, to install a keylogger on the compromised machine, and on August 3, when they attempted to dump credentials using ProcDump.

Responding to a SecurityWeek inquiry on the motives behind this campaign, Symantec principal intelligence analyst Dick O’Brien said that espionage is the most evident.

“There are multiple possible motives. Our best guess would be intelligence gathering related to the targets, energy usage or acquisition and retention of a disruptive capability should it be required in the future,” he said.

Redfly, Symantec says, does not appear to be engaging in disruptive activities, but the cybersecurity company does not eliminate this possibility entirely.

“Threat actors maintaining a long-term, persistent presence on a national grid presents a clear risk of attacks designed disrupt power supplies and other vital services in other states during times of increased political tension,” the company notes.

Related: New ‘Carderbee’ APT Targeted Chinese Security Software in Supply Chain Attack

Related: Lancefly APT Targeting Asian Government Organizations for Years

Related: Chinese APT Uses New ‘Stack Rumbling’ Technique to Disable Security Software

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...