Iran Hacking Group Used Open Source Multi-platform PupyRAT to Attack Energy Sector Organization
January 26, 2020 Share

Iran Hacking Group Used Open Source Multi-platform PupyRAT to Attack Energy Sector Organization

PupyRAT

PupyRAT is a cross-platform (Windows, Linux, OSX, Android) is a remote administration and post-exploitation tool.

It was written in python, acts as a backdoor, allows an attacker to create remote command shells, steal password credentials, log keystrokes, steal files, and to record webcams.

The tool is intended for using red-team purposes, but the Iranian hacking groups APT33 (Elfin, Magic Hound, HOLMIUM) and COBALT GYPSY (which overlaps with APT34/OilRig), made heavy use of the tool.

Shifted focus on Attack Energy Sector Organization

These groups are known for targeting IT sectors in the United States, Europe, and elsewhere, now they have to target the physical control systems in electric utilities, manufacturing, and oil refineries.

Security researchers from Recorded Future observed a European energy sector organization Email server communicating with the PupyRAT command and control (C2) server between late November 2019 until at least January 5, 2020.

They further analyze the metadata which confirms the compromise, “we assess that the high volume and repeated communications from the targeted mail server to a PupyRAT C2 are sufficient to indicate a likely intrusion.”

Researchers are unable to confirm which Iranian hacking group used PupyRAT to attack the mail server of the high-value critical infrastructure organization.

Iranian groups know for targeting a wide range of industries in the U.S. and Europe, this recent attack shows the increasing rate of attacks targeting energy sector industrial control software.

Last year North Korean Hackers Attack Indian Nuclear Power Plant [KKNPP] Using Dtrack Malware and they have managed to compromise domain controller.

The Dtrack malware designed to spy on the victim machines, it extracts sensitive data from victim machines.

Mitigation Suggested

  • Monitor for login attempts
  • Enable multi-factor authentication
  • Use of password manager
  • Analyzing connection log data

This post Iran Hacking Group Used Open Source Multi-platform PupyRAT to Attack Energy Sector Organization originally appeared on GB Hackers.

Read More