Malware & Threats

Researchers Go Inside BlackEnergy Malware

Researchers at Kaspersky Lab released information outlining the inner workings of the BlackEnergy malware at the center of cyber-espionage attacks.

<p><strong><span style="font-family: trebuchet ms,geneva;"><span>Researchers at Kaspersky Lab released information outlining the inner workings of the BlackEnergy malware at the center of cyber-espionage attacks.</span></span></strong></p><p><span style="font-family: trebuchet ms,geneva;"><span> </span></span></p>

Researchers at Kaspersky Lab released information outlining the inner workings of the BlackEnergy malware at the center of cyber-espionage attacks.

BlackEnergy was first identified several years ago. Initially, BlackEnergy’s custom plugins were used for launching distributed denial-of-service attacks (DDoS). As time went on however, Kaspersky Lab researchers noted, BlackEnergy2 was seen downloading custom spam and banking information-stealer plugins. Eventually, the malware was adopted by the Sandworm team, which has been linked to cyber-espionage.

“The BlackEnergy malware is crimeware turned APT tool and is used in significant geopolitical operations lightly documented over the past year,” Kaspersky Lab researchers blogged Kurt Baumgartner and Maria Garnaeva. “An even more interesting part of the BlackEnergy story is the relatively unknown custom plugin capabilities to attack ARM and MIPS platforms, scripts for Cisco network devices, destructive plugins, a certificate stealer and more.”

In their report, the researchers outlined the timeline of the appearance of the various plugins.

Advertisement. Scroll to continue reading.

“Before evidence of BlackEnergy2 use in targeted attacks was uncovered, we tracked strange activity on one of the BlackEnergy CnC (command-and-control) servers in 2013,” the researchers explained. “This strangeness was related to values listed in newer BlackEnergy configuration files.”

“The config file provides download instructions for the loader,” they continued. “It also instructs the loader to pass certain commands to the plugins. In this particular case in 2013, the config file included an unknown plugin set, aside from the usual ‘ddos’ plugin listing.”

This new module is believed to have been among the first for this group because all of the module versions were listed as “version 1”, including the DDoS plugin, they noted. The ‘ps’ plugin is a password stealer, while the ‘vsnet’ plugin is used to spread and launch a payload – currently the BlackEnergy2 dropper itself – in the local network via PsExec, as well as gaining primary information on the user’s computer and network. Another plugin is the ‘weap_hwi’ plugin, a DDoS tool compiled to run on ARM systems.

“Over time we were able to collect several plugins as well as the main module for ARM and MIPS architectures,” the researchers added. “All of these ARM/MIPS object files were compiled from the same source and later pushed out in one config: “weap_msl”, “weap_mps”, “nm_hwi”, “nm_mps”, “weap_hwi”, and “nm_msl”. It’s interesting that the BE2 developers upgraded the ddos plugin to version 2, along with the nm_hwi, nm_mps, and nm_msl plugins. They simultaneously released version 5 of the weap_msl, weap_mps, and weap_hmi plugins.”

After the disclosure of an unusual CnC server that pushed Linux and the new Windows plugins, the researchers looked closer at new BlackEnergy2 samples and associated CnCs. During an extended period, the researchers collected Windows plugins from different command-and-control servers, without ever observing Linux plugins being downloaded. The researchers believe the Sandworm protects their servers by keeping their non-Windows hacker tools and plugins in separate servers or server folders.  

Some of the known Windows plugins include: ‘fs’, which searches for given file types; ‘rd’, remote desktop; and ‘dstr’, which destroys the hard disk by overwriting it with random data.

There is also evidence that the attackers are compromising routers as well.

“We are pretty sure that our list of BE2 tools is not complete,” the researchers wrote.

So far, BlackEnergy2 has been linked to attacks against organizations in a number of countries, including the Ukraine, Russia and Poland.  

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version