Targeted attacks are typically all about spying, stealing information, or politically motivated protest, but not this latest one: A new attack revealed today is all about total annihilation of the data rather than theft.

The so-called "Shamoon" targeted attack so far has been aimed at a single energy-sector organization in the Middle East, according to Symantec, which shared its findings today. Symantec would not name the victimized firm, and so far has seen the attack only in this one organization.

What stands out most about the attack is that its aim is destroying files, data, and crippling the infected machines.

"We haven't seen malicious attacks like this in years," says Liam O Murchu, manager of North American operations for Symantec Security Technology & Response, with the exception of the recent attack on Iranian government-owned oil industry systems, he adds.

"There was no exfiltration, no espionage, no ransom, no money [theft], and they were not trying to steal information: It was purely malicious," Murchu says of Shamoon.

Unlike a typical hacktivist attack or one where an attacker wants to gain notoriety, no one has claimed responsibility for Shamoon. There was a reference to "wiper" in some of the module strings of the malware, but Kaspersky Lab shot down any connection between Shamoon and the original "Wiper" malware that was tied to the Iranian oil incident and Flame.

"Our opinion, based on researching several systems attacked by the original Wiper, is that it is not. The original "Wiper" was using certain service names ("RAHD...") together with specific filenames for its drivers ("%temp%\~dxxx.tmp") which do not appear to be present in this malware. Additionally, the original Wiper was using a certain pattern to wipe disks which again is not used by this malware," Kaspersky's Global Research & Analysis Team blogged today. "It is more likely that this is a copycat, the work of a script kiddies inspired by the story."

[ Researcher uncovers hundreds of different custom malware families used by cyberspies -- and discovers an Asian security company conducting cyberespionage. See Scope Of APTs More Widespread Than Thought. ]

Researchers declined to name the victim organization or confirm whether reports of a computer outage and virus at Saudi Arabian Oil Co (Saudi Aramco) were directly related to the Shamoon incident. According to Reuters, Saudi Aramco said its computers were shut down by a virus late Wednesday, but that the outage had no impact on its production.

"An official source of Saudi Aramco confirmed that it had isolated electronic systems for the entire company today and cut off external access as an early precaution," quoted Reuters from a statement in Arabic from Saudi Armaco, considered the world's largest oil company.

Shamoon also included a legitimate, digitally signed driver inside its package. "They took it from another package and dropped that off in the system," O Murchu says.

Kaspersky says the driver is signed by EldoS Corporation, which provides security-related software components for software developers and the corporate market.

Meanwhile, Shamoon, recognized as W32.Disttrack by Symantec, not only trashes files, but also overwrites the system's Master Boot Record (MBR) to disable the computer altogether. It's made up of three components: a dropper that also unleashes other modules; a wiper that performs the destruction element of the attack; and a reporter, which reports the progress of the attack back to the attacker.

The wiper component deletes the existing driver and overwrites the signed one. "The device driver is a clean disk driver that enables user-mode applications to read and write to disk sectors. The driver is used to overwrite the computer's MBR but may be used for legitimate purposes," Symantec wrote today in its blog post on Shamoon.

Shamoon looks for downloads, pictures, documents, music, and video files to destroy, says O Murchu, who notes that Symantec has not yet been able to tell how the attackers initially infected the victim organization.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights