A Never-Before-Seen Wiper Malware Is Hitting Israeli Targets

Researchers say they have uncovered new disk-wiping malware that is disguising itself as ransomware as it unleashes destructive attacks on Israeli targets.

Apostle, as researchers at security firm SentinelOne are calling the malware, was initially deployed in an attempt to wipe data but failed to do so, likely because of a logic flaw in its code. The internal name its developers gave it was “wiper-action.” In a later version, the bug was fixed and the malware gained full-fledged ransomware behaviors, including the ability to leave notes demanding that victims pay a ransom in exchange for a decryption key.

In a post published Tuesday, SentinelOne researchers said they had determined with high confidence that, based on the code and the servers Apostle reported to, the malware was being used by a newly discovered group with ties to the Iranian government. While a ransomware note the researchers recovered suggested that Apostle had been used against a critical facility in the United Arab Emirates, the primary target was Israel.

“The usage of ransomware as a disruptive tool is usually hard to prove, as it is difficult to determine a threat actor’s intentions,” Tuesday’s report stated. “Analysis of the Apostle malware provides a rare insight into those kinds of attacks, drawing a clear line between what began as a wiper malware to a fully operational ransomware.”

The researchers have dubbed the new hacking group Agrius. SentinelOne saw the group first using Apostle as a disk wiper, although a flaw in the malware prevented it from doing so, most likely because of a logic error in its code. Agrius then fell back on Deadwood, a wiper that had already been used against a target in Saudi Arabia in 2019.

Agrius’ new version of Apostle is full-fledged ransomware.

“We believe the implementation of the encryption functionality is there to mask its actual intention—destroying victim data,” Tuesday’s post stated. “This thesis is supported by an early version of Apostle that the attackers internally named ‘wiper-action.’”

Apostle has major code overlap with a backdoor, called IPSec Helper, that Agrius also uses. IPSec Helper receives a host of commands, such as downloading and executing an executable file, that are issued from the attacker’s control server. Both Apostle and IPSec Helper are written in the .Net language.

Agrius also uses webshells so that attackers can move laterally inside a compromised network. To conceal their IP addresses, members use the ProtonVPN.

Iranian-sponsored hackers already had an affinity for disk wipers. In 2012, self-replicating malware tore through the network of Saudi Arabia-based Saudi Aramco, the world’s largest crude exporter, and permanently destroyed the hard drives of more than 30,000 workstations. Researchers later identified the wiper worm as Shamoon and said it was the work of Iran.

In 2016, Shamoon reappeared in a campaign that struck at multiple organizations in Saudi Arabia, including several government agencies. Three years later, researchers uncovered a new Iranian wiper called ZeroCleare.

Apostle isn’t the first wiper to be disguised as ransomware. NotPetya, the worm that inflicted billions of dollars of damage worldwide, also masqueraded as ransomware until researchers determined that it was created by Russian government-backed hackers to destabilize Ukraine.

SentinelOne principal threat researcher Juan Andres Guerrero-Saade said in an interview that malware like Apostle illustrates the interplay that often occurs between financially motivated cybercriminals and nation-state hackers.

“The threat ecosystem keeps evolving, with attackers developing different techniques to achieve their goals,” he said. “We see cybercriminal gangs learning from the better-resourced nation-state groups. Likewise, the nation-state groups are borrowing from criminal gangs—masquerading their disruptive attacks under the guise of ransomware with no indication as to whether victims will in fact get their files back in exchange for a ransom.”

This story originally appeared on Ars Technica.


More Great WIRED Stories

Source

Author: showrunner