Kuwait Times

From Shamoon to StoneDrill: Advanced new destructiv­e malware discovered in the wild

-

DUBAI: Kaspersky Lab’s Global Research and Analysis Team has discovered a new sophistica­ted wiper malware, called Stone Drill. Just like another infamous wiper, Shamoon, it destroys everything on the infected computer. StoneDrill also features advanced anti-detection techniques and espionage tools in its arsenal. In addition to targets in the Middle East, one StoneDrill target has also been discovered in Europe, where wipers used in the Middle East have not previously been spotted in the wild.

In 2012,the Shamoon (also known as Disttrack)wiper made a lot of noise by taking down around 35,000 computers in an oil and gas company in the Middle East. This devastatin­g attack left 10% of the world’s oil supply potentiall­y at risk. However, the incident was one of a kind, and after it the actor essentiall­y went dark. In late 2016 it returned in the form of Shamoon 2.0 - a far more extensive malicious campaign using a heavily updated version of the 2012 malware.

While exploring these attacks Kaspersky Lab researcher­s unexpected­ly found malware that was built in a similar “style” to Shamoon 2.0. At the same time, it was very different and more sophistica­ted than Shamoon. They named it StoneDrill.

StoneDrill - a wiper with connection­s

It is not yet known how StoneDrill is propagated, but once on the attacked machine it injects itself into the memory process of the user’s preferred browser.During this process ituses two sophistica­ted anti-emulation techniques aimed at fooling security solutions installed on the victim machine.The malware then starts destroying the computer’s disc files. So far, at least two targets of the StoneDrill wiper have been identified, one based in the Middle East and the other in Europe.

Besides the wiping module, Kaspersky Lab researcher­s have also found a StoneDrill backdoor, which has apparently been developed by the same code writers and used for espionage purposes. Experts discovered four command and control panels which were used by attackers to run espionage operations with help of the StoneDrill backdoor against an unknown number of targets. Perhaps the most interestin­g thing about StoneDrill is that it appears to have connection­s to several other wipers and espionage operations observed previously. When Kaspersky Lab researcher­s discovered StoneDrill with the help of Yararules created to identify unknown samples of Shamoon, they realised they were looking at a unique piece of malicious code that seems to have been created separately from Shamoon. Even though the two families Shamoon and StoneDrill - don’t share the exact same code base, the mind-set of the authors and their programmin­g “style” appear to be similar. That’s why it was possible to identify StoneDrill with the Shamoon-developed Yara-rules.

Code similariti­es with older known malware were also observed, but this time not between Shamoon and StoneDrill. In fact StoneDrill uses some parts of the code previously spotted in the News Beef APT, also known as Charming Kitten - another malicious campaign which has been active in the last few years.

“We were very intrigued by the similariti­es and comparison­s between these three malicious operations. Was StoneDrill another wiper deployed by the Shamoon actor? Or are StoneDrill and Shamoon two different and unconnecte­d groups that just happened to target Saudi organizati­ons at the same time? Or, two groups which are separate but aligned in their objectives? The latter theory is the most likely one: when it comes to artefacts we can say that while Shamoon embeds Arabic-Yemen resource language sections, StoneDrill embeds mostly Persian resource language sections. Geopolitic­al analysts would probably be quick to point out that both Iran and Yemen are players in the Iran-Saudi Arabia proxy conflict, and Saudi Arabia is the country where most victims of these operations were found. But of course, we do not exclude the possibilit­y of these artefacts being false flags,” - said Mohamad Amin Hasbini, Senior Security Researcher, Global Research and Analysis Team, Kaspersky Lab.

Newspapers in English

Newspapers from Kuwait