Dragonfly gang is targeting Western energy industry

Security experts at Symantec have detected a new series of attacks worldwide conducted by the Dragonfly gang on SCADA/ICS in critical infrastructure.

The energy industry is under attack, more than one thousand companies in Europe and North America are constantly under attack.

ICS/SCADA systems are privileged targets of state-sponsored hackers and cyber criminals, last week I wrote of the discovery made by security experts from F-Secure which detected a variant of Havex targeting critical infrastructure.

The attackers conducted watering-hole attacks compromising ICS vendor website, the SCADA vendors targeted by the Havex campaign are based in Germany, Switzerland and Belgium, two of them are suppliers of remote management software for ICS systems and the third one develops high-precision industrial cameras and related software.

Security experts at Symantec discovered a new campaign targeting organization located in the US, Italy, France, Spain, Germany, Turkey, and Poland, the researcher dubbed the bad actors behind the attacks the “Dragonfly” gang.

The Dragonfly group, also known by other vendors as Energetic Bear, seems to be operating since at least 2011 when it targeted defense and aviation companies in the US and Canada.  Only in a second phase Dragonfly has focused its effort on US and European energy firms in early 2013.

Symantec has immediately informed the victims and national authorities, including Computer Emergency Response Centers (CERTs).

“The attackers, known to Symantec as Dragonfly, managed to compromise a number of strategically important organizations for spying purposes and, if they had used the sabotage capabilities open to them, could have caused damage or disruption to energy supplies in affected countries.” states a blog post from Symantec.

Dragonfly gang hit energy grid operators, major electricity generation firms, petroleum pipeline operators, and energy industry industrial equipment providers with cyber espionage campaign.

The gang could count on different attack vectors, including watering hole attacks, spear-phishing emails and trojanized ICS software updates like the case of Havex RAT.

According to Symantec, the Dragonfly gang is well resourced, it can count on numerous malicious tools to conduct its campaign, the two main malware tools used by attackers are the Backdoor.Oldrea and the Trojan.Karagany

“Its most ambitious attack campaign saw it compromise a number of industrial control system (ICS) equipment providers, infecting their software with a remote access-type Trojan. This caused companies to install the malware when downloading software updates for computers running ICS equipment. These infections not only gave the attackers a beachhead in the targeted organizations’ networks, but also gave them the means to mount sabotage operations against infected ICS computers.” states Symantec.

Differently from the popular Stuxnet virus which was primarily designed for sabotage purpose, the malware used by Dragonfly gangs were designed to allow espionage and persistent access to the targeted systems.

Also in this case the attackers are mainly interested to data exfiltration from targeted industrial systems, the motivation for such attacks is still unclear, but the Symantec team suspects that behind Dragonfly there are state sponsored hackers.

I fear that these cases represent only the tip of the iceberg, many attacks to date have not yet been identified, while the number of attacks is likely to increase.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs –  SCADA,  Dragonfly)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

6 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

13 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

13 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

18 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.