Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Cyber Espionage Campaign Targets Renewable Energy Companies

Cyber Espionage Campaign Targets Renewable Energy Companies

A large-scale cyber-espionage campaign targeting primarily renewable energy and industrial technology organizations have been discovered to be active since at least 2019, targeting over fifteen entities worldwide.

The campaign was discovered by security researcher William Thomas, a Curated Intelligence trust group member, who employed OSINT (open-source intelligence) techniques like DNS scans and public sandbox submissions.

Thomas’ analysis revealed that the attacker uses a custom ‘Mail Box’ toolkit, an unsophisticated phishing package deployed on the actors’ infrastructure, as well as legitimate websites compromised to host phishing pages.

Most of the phishing pages were hosted on “*.eu3[.]biz”, “*.eu3[.]org”, and “*.eu5[.]net” domains, while the majority of the compromised sites are located in Brazil (“*.com[.]br”).

Targeting the renewable energy sector

The phishing campaign’s goal is to steal the login credentials of those working for renewable energy firms, environmental protection organizations, and industrial technology in general.

Also Read: 4 Trends on data protection strategy in 2022 to watch for

Examples of organizations targeted by the phishing attacks include:

  • Schneider Electric
  • Honeywell
  • Huawei
  • HiSilicon
  • Telekom Romania
  • University of Wisconsin
  • California State University
  • Utah State University
  • Kardzhali Hydroelectric Power Station (Bulgaria)
  • CEZ Electro (Bulgaria)
  • California Air Resources Board
  • Morris County Municipal Utilities Authority
  • Taiwan Forestry Research Institute
  • Carbon Disclosure Program
  • Sorema (Italian recycling firm)
Phishing sites set up for stealing employee credentials
Phishing sites set up for stealing employee credentials
Source: blog.bushidotoken.net

The researcher couldn’t retrieve any samples of the phishing emails used in the campaign, but Thomas believes the emails used a “Your Mail Box storage is full” lure based on the landing pages.

Unknown actor

Thomas couldn’t attribute this campaign to any specific actors, but evidence points to two clusters of activity, one from APT28 (aka FancyBear) and one from Konni (North Korea actors).

Google Threat Analysis Group researchers have recently found phishing activity attributed to APT28, which uses several “eu3[.]biz” domains.

An overlap point for both groups is that the hostnames used for phishing credentials are owned by Zetta Hosting Solutions, a name that has appeared in many analyst reports recently.

“Konni” used Zetta Hosting Solution domains in the Diplomat-targeting campaign uncovered by Cluster25, and also in a T406 (Korean hackers) campaign analyzed by Proofpoint.

Thomas explained to BleepingComputer that many APT hacking groups use Zetta in malicious campaigns.

“Zetta is used a lot by APTs and malware, and I’d be very surprised if they didn’t know. They’re not a huge company. Threat actors also like these types of free hostname services where they can setup infrastructure quickly, freely, and anonymously.” – Thomas.

However, the researcher underlined that he doesn’t have proof or concrete evidence that Zetta Hosting is knowingly helping malicious campaigns.

Focus on Bulgaria and potential motive

Apart from the two entities mentioned in the victimology section above, the researcher has noticed a small cluster of activity from 2019 linked to the same infrastructure targeting multiple Bulgarian banks.

Also Read: 10 most notable data breach cases in 2021

Phishing URLs targeting Bulgarian banks
Phishing URLs targeting Bulgarian banks
Source: blog.bushidotoken.net

The researcher believes that the adversary is financially supported by entities interested in fossil fuels, particularly someone selling energy to Bulgaria who sees renewables as a threat.

The previous targeting of banks could be an attempt to gather intelligence on the funding and construction of new renewable energy facilities.

APT28 is a Russian group linked to the state, and Bulgaria is known to import significant amounts of Russian natural gas, so the link between this campaign and the particular actors has a logical basis, even if it’s not proven at this point.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us