And: another data-destruction variant discovered, with similarities to Shamoon.

More signs that destructive data-annihilation attacks are on the rise: researchers at Kaspersky Lab today detailed a new family of data-wiping malware that uses more advanced methods of hiding out and evading detection.

The malware, dubbed StoneDrill by the researchers, has possible ties to the attack group behind the infamous and recently resurrected Shamoon data-wiping malware. In addition, the researchers discovered that Shamoon 2.0 also has a new feature in its arsenal: a ransomware component.

Shamoon, after a nearly five-year hiatus, reappeared late last year and again early this year in three waves of attacks targeting governments and civil organizations in Saudi Arabia and the Gulf States. The ransomware module for Shamoon 2.0 has not yet been seen deployed in the wild as yet, according to Kaspersky's team, but could provide a layer of deniability for the attack group behind it by making it appear as a typical cybercrime gang out to make a quick bitcoin.

"It seems to suggest that ransomware sabotage and wiping go hand-in-hand in some ways," Juan Andrés Guerrero-Saade, senior security researcher at Kaspersky Lab, said in an online press briefing today. "The notion is that either way, you're holding the value of an enterprise hostage. It's only a matter of a keystroke whether it [the data] will go away or not."

One researcher not affiliated with Kaspersky Lab confirmed that some nation-state groups already have employed ransomware against their targets - mainly to appear as a cybercriminal group and not to tip their hands as an APT. The ransomware attack payment features are typically pilfered from a real cybercrime gang's attack repertoire, and victims don't get their data back even if they do pay ransom. The APT group already will have wiped it and disabled the infected machines in those cases, the researcher says.

IBM X-Force researchers also have seen a ransomware feature with Shamoon 2, notes Mike Oppenheim, global lead in research for IBM X-Force IRIS. "It makes sense that Shamoon, a destructive malware, would have ransomware with it," Oppenheim says. Like Kaspersky, IBM X-Force has not yet seen that feature in action in the wild.

StoneDrill, meanwhile, takes the data-wiping malware model to the next level by injecting itself into the memory process of the user's browser of choice once it is installed on the victim's machine. Andrés Guerrero-Saade says it's unclear as yet how the attackers initially infect the victim, but StoneDrill remains under the radar and away from the prying eyes of sandbox technology. It's similar in style to Shamoon, but with a different codebase, according to the findings.

Kaspersky Lab also found it had infected not only Middle East targets but also a European target. The company declined to provide any details of the firm or the industry targeted. The researchers say it employs some of the same code previously used by the so-called NewsBeef or Charming Kitten APT. Kaspersky Lab makes it a policy not to identify attackers by their nation or other affiliation, but other research teams say NewsBeef/Charming Kitten are an Iranian APT.

Iran's cyber espionage machine has revved up over the past few months, starting with Shamoon 2.0's comeback, something Adam Meyers, vice president of intelligence at CrowdStrike, says is no coincidence. CrowdStrike expects more such attacks as the geopolitical climate continues to intensify.

"We are seeing that the Iranian tradecraft in offensive cyberattacks is maturing," he says. "Some of that is being represented in this reporting," he says of the new Kaspersky Lab findings.

The more advanced features and possible other evasion steps in the language settings used by the StoneDrill attackers to throw off investigators and threat hunters are par for the course. "There is an evolution of any sort of tool that a threat actor is going to do. They have to stay ahead of the companies trying to find them. We always see this as a cat and mouse game," says IBM X-Force's Oppenheim.

CrowdStrike's Meyers, says part of the equation is studying who's being attacked. "The more interesting part is not the 'what' but the 'why.' What are they targeting and why," Meyers says, pointing out that most attacks have geopolitical ties to current events. He expects the US to be one of the next big targets, given the increasingly tense political climate between the US and Iran.

 More on Security Live at Interop ITX More on Security
Live at Interop ITX

Kaspersky Lab's Andrés Guerrero-Saade says his team hasn't yet seen Shamoon 2.0 or StoneDrill attacks against US organizations, however. "While there is no direct indication that the attackers are currently targeting US institutions, the severity of wiper operations, their ability to cripple organizations, and capacity to cause great financial and reputational damage should place them near the top of concerns for all organizations," he says. He recommends beefing up attack defenses for these types of threats.

Despite the recent uptick in destructive malware attacks from Shamoon 2.0, and now StoneDrill, these are still not anywhere near as widespread as other targeted malware campaigns. These type of attacks over the past decade have been relatively rare.

"There have been less than ten in the past decade, which suggest how careful and unusual they are even for well-established APT actors," Andrés Guerrero-Saade says.

Related Content:

 

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights