Disk-erasing malware has been tweaked to encrypt data instead and to ask for a Bitcoin payment.

3 Min Read

In an ominous but unsurprising development, threat actors appear to have begun targeting industrial companies in ransomware campaigns.

Security firm CyberX’s threat intelligence research team recently analyzed a new version of the KillDisk disk-wiping malware that was used in cyber attacks against the Ukrainian power grid earlier this year.

The analysis showed that KillDisk has been tweaked so that now instead of erasing data the malware encrypts it and then asks for a Bitcoin payment.

The new version of KillDisk encrypts the local hard drives of the machines it infects as well as any network-mapped folders shared across the organization, using RSA 1028 and AES algorithms, CyberX’s vice president of marketing Phil Neray said in a blog this week.

The security firm’s reverse engineering of the malware sample showed it containing a pop-up message demanding a ransom payment of 222 Bitcoins or roughly $206,000 in return for the decryption key.

Ransomware attacks on companies in the industrial sector could cause significantly bigger problems than similar attacks on companies in other sectors. For example, an attack that succeeded in locking up the operational data upon which physical processes rely could do serious and potentially even catastrophic damage to people and property. Considering the severity of the potential consequences of a ransomware attack, plant owners are also likely to be more willing than others to quietly pay up any demanded ransom, CyberX said.

The authors of the new KillDisk variant are a cybercriminal group called the TeleBots gang that appears to have evolved from another group called the Sandworm gang, Neray said.

The Sandworm gang was responsible for a series of attacks on Industrial Control System (ICS) and SCADA networks in the US in 2014 involving the use of malware dubbed BlackEnergy. The same group is also believed responsible for the attacks on the Ukrainian power grid in December 2015 and in early 2016 using the same BlackEnergy malware and the hard disk-erasing version of KillDisk.

The TeleBots gang itself has been associated with previous attacks on Ukrainian banks and now appear to have turned their sights on companies in the industrial sector.

“We know that both BlackEnergy and KillDisk were seen in the Ukraine power attacks and may also have been used in attacks against a large Ukrainian mining company and a large Ukrainian rail company,” says Neray in comments to Dark Reading.  The new KillDisk ransomware variant has almost the same functionality as the previous version, but instead of deleting files it encrypts them. 

“For example, in both samples, the same string encoding algorithm is being used. So it's reasonable to assume that the new ransomware malware was designed [for use] against industrial companies too,” Neray says.

In addition, other security researchers too have seen evidence of cybercriminals already targeting chemical plants in Eastern Europe for extortion, he says.

It is unclear what malware strains were used in those attacks. But as with KillDisk, the threat actors behind those attacks used malicious email attachments to distribute their malware and to penetrate the operational networks and processing systems of chemical plants in a way to effect the purity of the output, Neray says.

Related stories:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights