SlideShare a Scribd company logo
Shamoon Attack
Angela Kozma, David Vera,
Justin Baker, Nur Jahed, Tyler Whittaker
Agenda
● What is Shamoon
● Attackers
● Target
● Vulnerability
● Motivation
● Approach
● Dropper
● Wiper
● Reporter
● Shamoon 2
● Outcome
● Prevention and recovery
● Exploit
● Conclusion
What is the Shamoon Attack?
● Malware that attacked newly updated 32 bit Windows NT
kernels.
● At the time the malware was distinct from other viruses
due to its destructive nature
● The virus was simply designed to cause maximum
devastation to the target- Saudi Aramco
● The Shamoon Attack was carried out twice, once in 2012 &
2016
Attackers
● Cutting Sword of Justice
● Have not been caught or identified
● Sent a phishing email that contained a bad link
which allowed the hackers to gain access
Target
● Saudi Arabian Oil Company, also known as Saudi
Aramco
● Have the 2 largest oil reserve in the world
○ Supply 10% of the world's oil
● 10.53 million barrels of oil per day
Vulnerability
● Admin passwords was already known
● Email contained malicious link
● Most staff was on holiday
● Windows User Access Control exploited
● Registry modified
● Network allowed worm to spread
Motivation
● Act of Cyber Activism
● Fed up with Al Saud Regime oppression against other
countries
● One theory is that the attacks are retaliatory measures
against the U.S. for:
○ Stuxnet, the U.S-Israeli backed malware that disrupted
Iran’s nuclear enrichment program
○ Payback for the severe U.S.-imposed sanctions that have
sent the Iranian economy into a tailspin.
Motivation Cont.
● The other theory suggests that the attack was highly
motivated by the “deep-wrath”, against the Saudi
Government because of:
● The Saudi government’s assistance to Sunni(denomination
of Islam) factions in Syria and Bahrain.
● The mistreatment of the Shiites(other denomination of
Islam) by Saudi Aramco.
Approach
● Shamoon used a destructive malware to wipe data from about
30,000 machines and prevented the machines from rebooting
● The worm-like malware that was used, corrupted files on a
compromised computer and it overwrote the Master Boot Record
(MBR) to make an effort to make the computer unusable
Approach Cont.
● At the time of the initial attack it was thought Shamoon was a
copycat attack that mimicked Wiper
● Three components that Shamoon has used were:
○ Dropper
○ Wiper
○ Reporter
Dropper
● Main area where the original infection starts (The main
component of the attack)
● How it works:
1. Copies itself onto the system and will drop files embedded
into resources
2. Also, make copies of itself on shared networks
3. Create a task to execute itself whenever Windows starts
Wiper
● Responsible for the destructive functionality of the threat that is
being placed
● How it works:
1. Deletes existing driver from certain locations and overwrites
them with another real driver
2. Then executed commands that collect file names, which gets
overwritten and becomes useless to the users
3. The MBR will get overwritten so that the computer can no
longer start
Reporter
● Reports infection data back to the attack
○ Ex: domain name, the number of files that
were overwritten, and the IP address of the
compromised computer
Shamoon 2.0 Approach
● The approach for Shamoon 2.0 is very similar, but the
technology is more advanced
● 90% of the original code used in Shamoon is being reused
○ But comes with a fully functional ransomware module
○ Common wiping functionality
○ Installs a legitimate-looking driver
● Dropper and Wiper are the same expect the final part of the
attack was completely automated
Shamoon Attack
Outcome
● Aramco was forced to shut down corporate network
○ Trucks were turned away since electronic payment was
down
● The attack could have been much worse
○ No drops of oil
● Five months later a new secured computer network and an
expanded cyber security team was implemented
Prevent an attack and
Recovery
● Ensure privileges are given to the right people
● Email and web browsing is a huge vulnerability
● Don’t let your guard down
● Network firewall rules
● 3,2,1 backup rule
● Access internal threats
Exploit
Conclusion
● Wakeup call for Saudi Arabian Oil Company
● Attacker was able to gain access, read, and destroy data
● Took 5 months to fully recover
References
Alelyani, S., & Kumar, H. (n.d.). Overview of Cyberattack on Saudi Organizations. Retrieved from
https://journals.nauss.edu.sa/index.php/JISCR/article/view/455
Case, D. U. (2016). Analysis of the cyber attack on the Ukrainian power grid.
Electricity Information Sharing and Analysis Center (E-ISAC).
Mills, E. (2018). Saudi Oil firm says 30,000 computers hit by virus. Retrieved from
https://www.cnet.com/news/saudi-oil-firm-says-30000-computers-hit-by-virus/
Pagliery, J. (2015, August 5). The inside story of the biggest hack in history. Retrieved November 5,
2018, from https://money.cnn.com/2015/08/05/technology/aramco-hack /index.html
Perlroth, N. (2012, October 24). In Cyberattack on Saudi Firm, U.S. Sees Iran Firing Back.
Retrieved November 13, 2018, from
https://www.nytimes.com/2012/10/24/business/global/cyberattack-on-saudi-oil-firm-disquiets-
us.html
Saudi Arabia Crude Oil Production:. (n.d.). Retrieved November 12, 2018, from

More Related Content

What's hot

Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
ReZa AdineH
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
Vi Tính Hoàng Nam
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
Leandro Bennaton
 
Employee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnEmployee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - Kloudlearn
KloudLearn
 
Security awareness
Security awarenessSecurity awareness
Security awareness
Josh Chandler
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
Krishna Srikanth Manda
 
Phishing awareness
Phishing awarenessPhishing awareness
Phishing awareness
PhishingBox
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
IBM Security
 
Certified SOC Analyst
Certified SOC AnalystCertified SOC Analyst
Certified SOC Analyst
SagarNegi10
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
Raghav Bisht
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
Ammar WK
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
Ankita Ganguly
 
Web vulnerabilities
Web vulnerabilitiesWeb vulnerabilities
Web vulnerabilities
Krishna Gehlot
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
danb02
 
Threat Modeling Everything
Threat Modeling EverythingThreat Modeling Everything
Threat Modeling Everything
Anne Oikarinen
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
Digit Oktavianto
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Rishab garg
 

What's hot (20)

Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
Employee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnEmployee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - Kloudlearn
 
Security awareness
Security awarenessSecurity awareness
Security awareness
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
Phishing awareness
Phishing awarenessPhishing awareness
Phishing awareness
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
Certified SOC Analyst
Certified SOC AnalystCertified SOC Analyst
Certified SOC Analyst
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Web vulnerabilities
Web vulnerabilitiesWeb vulnerabilities
Web vulnerabilities
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
Threat Modeling Everything
Threat Modeling EverythingThreat Modeling Everything
Threat Modeling Everything
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Similar to Team 3 project

What is a Malware - Kloudlearn
What is a Malware - KloudlearnWhat is a Malware - Kloudlearn
What is a Malware - Kloudlearn
KloudLearn
 
list of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for malewarelist of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for maleware
AJAY VISHKARMA
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptx
malikmuzammil2326
 
13.02 Network Security
13.02   Network Security13.02   Network Security
13.02 Network Security
Anjan Mahanta
 
Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablow
ISSA LA
 
Cryptojacking - by Vishwaraj101
Cryptojacking - by Vishwaraj101Cryptojacking - by Vishwaraj101
Cryptojacking - by Vishwaraj101
v_raj
 
Cyber security:Tools used in cyber crime
Cyber security:Tools used in cyber crimeCyber security:Tools used in cyber crime
Cyber security:Tools used in cyber crime
nidhidgowda185
 
Ransomware attacks 2017
Ransomware attacks 2017Ransomware attacks 2017
Ransomware attacks 2017
Thesis Scientist Private Limited
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
Lisa Young
 
Introduction To Hacking
Introduction To HackingIntroduction To Hacking
Introduction To HackingAitezaz Mohsin
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
IRJET Journal
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
Security Innovation
 
Cloud Security with LibVMI
Cloud Security with LibVMICloud Security with LibVMI
Cloud Security with LibVMI
Tamas K Lengyel
 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Mender.io
 
Malware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMalware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpur
Mohsin Dahar
 
Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018
Mender.io
 
Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9
Mohd Harris Ahmad Jaal
 
Fight fire with fire draft
Fight fire with fire draftFight fire with fire draft
Fight fire with fire draft
Nishant Agrawal
 
lecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptxlecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptx
Zarwashgulrez
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
Kevo Meehan
 

Similar to Team 3 project (20)

What is a Malware - Kloudlearn
What is a Malware - KloudlearnWhat is a Malware - Kloudlearn
What is a Malware - Kloudlearn
 
list of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for malewarelist of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for maleware
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptx
 
13.02 Network Security
13.02   Network Security13.02   Network Security
13.02 Network Security
 
Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablow
 
Cryptojacking - by Vishwaraj101
Cryptojacking - by Vishwaraj101Cryptojacking - by Vishwaraj101
Cryptojacking - by Vishwaraj101
 
Cyber security:Tools used in cyber crime
Cyber security:Tools used in cyber crimeCyber security:Tools used in cyber crime
Cyber security:Tools used in cyber crime
 
Ransomware attacks 2017
Ransomware attacks 2017Ransomware attacks 2017
Ransomware attacks 2017
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
 
Introduction To Hacking
Introduction To HackingIntroduction To Hacking
Introduction To Hacking
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 
Cloud Security with LibVMI
Cloud Security with LibVMICloud Security with LibVMI
Cloud Security with LibVMI
 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
 
Malware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMalware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpur
 
Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018
 
Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9
 
Fight fire with fire draft
Fight fire with fire draftFight fire with fire draft
Fight fire with fire draft
 
lecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptxlecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptx
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 

Recently uploaded

sieving analysis and results interpretation
sieving analysis and results interpretationsieving analysis and results interpretation
sieving analysis and results interpretation
ssuser36d3051
 
Swimming pool mechanical components design.pptx
Swimming pool  mechanical components design.pptxSwimming pool  mechanical components design.pptx
Swimming pool mechanical components design.pptx
yokeleetan1
 
Building Electrical System Design & Installation
Building Electrical System Design & InstallationBuilding Electrical System Design & Installation
Building Electrical System Design & Installation
symbo111
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
bakpo1
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
ChristineTorrepenida1
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
Victor Morales
 
TOP 10 B TECH COLLEGES IN JAIPUR 2024.pptx
TOP 10 B TECH COLLEGES IN JAIPUR 2024.pptxTOP 10 B TECH COLLEGES IN JAIPUR 2024.pptx
TOP 10 B TECH COLLEGES IN JAIPUR 2024.pptx
nikitacareer3
 
AIR POLLUTION lecture EnE203 updated.pdf
AIR POLLUTION lecture EnE203 updated.pdfAIR POLLUTION lecture EnE203 updated.pdf
AIR POLLUTION lecture EnE203 updated.pdf
RicletoEspinosa1
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
nooriasukmaningtyas
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
Aditya Rajan Patra
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
SUTEJAS
 
Self-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptxSelf-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptx
iemerc2024
 
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
Mukeshwaran Balu
 
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
awadeshbabu
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
ClaraZara1
 
Online aptitude test management system project report.pdf
Online aptitude test management system project report.pdfOnline aptitude test management system project report.pdf
Online aptitude test management system project report.pdf
Kamal Acharya
 
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
zwunae
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
camseq
 

Recently uploaded (20)

sieving analysis and results interpretation
sieving analysis and results interpretationsieving analysis and results interpretation
sieving analysis and results interpretation
 
Swimming pool mechanical components design.pptx
Swimming pool  mechanical components design.pptxSwimming pool  mechanical components design.pptx
Swimming pool mechanical components design.pptx
 
Building Electrical System Design & Installation
Building Electrical System Design & InstallationBuilding Electrical System Design & Installation
Building Electrical System Design & Installation
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
 
TOP 10 B TECH COLLEGES IN JAIPUR 2024.pptx
TOP 10 B TECH COLLEGES IN JAIPUR 2024.pptxTOP 10 B TECH COLLEGES IN JAIPUR 2024.pptx
TOP 10 B TECH COLLEGES IN JAIPUR 2024.pptx
 
AIR POLLUTION lecture EnE203 updated.pdf
AIR POLLUTION lecture EnE203 updated.pdfAIR POLLUTION lecture EnE203 updated.pdf
AIR POLLUTION lecture EnE203 updated.pdf
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
 
Self-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptxSelf-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptx
 
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
 
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
[JPP-1] - (JEE 3.0) - Kinematics 1D - 14th May..pdf
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
 
Online aptitude test management system project report.pdf
Online aptitude test management system project report.pdfOnline aptitude test management system project report.pdf
Online aptitude test management system project report.pdf
 
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
一比一原版(UMich毕业证)密歇根大学|安娜堡分校毕业证成绩单专业办理
 
Modelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdfModelagem de um CSTR com reação endotermica.pdf
Modelagem de um CSTR com reação endotermica.pdf
 

Team 3 project

  • 1. Shamoon Attack Angela Kozma, David Vera, Justin Baker, Nur Jahed, Tyler Whittaker
  • 2. Agenda ● What is Shamoon ● Attackers ● Target ● Vulnerability ● Motivation ● Approach ● Dropper ● Wiper ● Reporter ● Shamoon 2 ● Outcome ● Prevention and recovery ● Exploit ● Conclusion
  • 3. What is the Shamoon Attack? ● Malware that attacked newly updated 32 bit Windows NT kernels. ● At the time the malware was distinct from other viruses due to its destructive nature ● The virus was simply designed to cause maximum devastation to the target- Saudi Aramco ● The Shamoon Attack was carried out twice, once in 2012 & 2016
  • 4. Attackers ● Cutting Sword of Justice ● Have not been caught or identified ● Sent a phishing email that contained a bad link which allowed the hackers to gain access
  • 5. Target ● Saudi Arabian Oil Company, also known as Saudi Aramco ● Have the 2 largest oil reserve in the world ○ Supply 10% of the world's oil ● 10.53 million barrels of oil per day
  • 6. Vulnerability ● Admin passwords was already known ● Email contained malicious link ● Most staff was on holiday ● Windows User Access Control exploited ● Registry modified ● Network allowed worm to spread
  • 7. Motivation ● Act of Cyber Activism ● Fed up with Al Saud Regime oppression against other countries ● One theory is that the attacks are retaliatory measures against the U.S. for: ○ Stuxnet, the U.S-Israeli backed malware that disrupted Iran’s nuclear enrichment program ○ Payback for the severe U.S.-imposed sanctions that have sent the Iranian economy into a tailspin.
  • 8. Motivation Cont. ● The other theory suggests that the attack was highly motivated by the “deep-wrath”, against the Saudi Government because of: ● The Saudi government’s assistance to Sunni(denomination of Islam) factions in Syria and Bahrain. ● The mistreatment of the Shiites(other denomination of Islam) by Saudi Aramco.
  • 9. Approach ● Shamoon used a destructive malware to wipe data from about 30,000 machines and prevented the machines from rebooting ● The worm-like malware that was used, corrupted files on a compromised computer and it overwrote the Master Boot Record (MBR) to make an effort to make the computer unusable
  • 10. Approach Cont. ● At the time of the initial attack it was thought Shamoon was a copycat attack that mimicked Wiper ● Three components that Shamoon has used were: ○ Dropper ○ Wiper ○ Reporter
  • 11. Dropper ● Main area where the original infection starts (The main component of the attack) ● How it works: 1. Copies itself onto the system and will drop files embedded into resources 2. Also, make copies of itself on shared networks 3. Create a task to execute itself whenever Windows starts
  • 12. Wiper ● Responsible for the destructive functionality of the threat that is being placed ● How it works: 1. Deletes existing driver from certain locations and overwrites them with another real driver 2. Then executed commands that collect file names, which gets overwritten and becomes useless to the users 3. The MBR will get overwritten so that the computer can no longer start
  • 13. Reporter ● Reports infection data back to the attack ○ Ex: domain name, the number of files that were overwritten, and the IP address of the compromised computer
  • 14. Shamoon 2.0 Approach ● The approach for Shamoon 2.0 is very similar, but the technology is more advanced ● 90% of the original code used in Shamoon is being reused ○ But comes with a fully functional ransomware module ○ Common wiping functionality ○ Installs a legitimate-looking driver ● Dropper and Wiper are the same expect the final part of the attack was completely automated
  • 16. Outcome ● Aramco was forced to shut down corporate network ○ Trucks were turned away since electronic payment was down ● The attack could have been much worse ○ No drops of oil ● Five months later a new secured computer network and an expanded cyber security team was implemented
  • 17. Prevent an attack and Recovery ● Ensure privileges are given to the right people ● Email and web browsing is a huge vulnerability ● Don’t let your guard down ● Network firewall rules ● 3,2,1 backup rule ● Access internal threats
  • 19. Conclusion ● Wakeup call for Saudi Arabian Oil Company ● Attacker was able to gain access, read, and destroy data ● Took 5 months to fully recover
  • 20. References Alelyani, S., & Kumar, H. (n.d.). Overview of Cyberattack on Saudi Organizations. Retrieved from https://journals.nauss.edu.sa/index.php/JISCR/article/view/455 Case, D. U. (2016). Analysis of the cyber attack on the Ukrainian power grid. Electricity Information Sharing and Analysis Center (E-ISAC). Mills, E. (2018). Saudi Oil firm says 30,000 computers hit by virus. Retrieved from https://www.cnet.com/news/saudi-oil-firm-says-30000-computers-hit-by-virus/ Pagliery, J. (2015, August 5). The inside story of the biggest hack in history. Retrieved November 5, 2018, from https://money.cnn.com/2015/08/05/technology/aramco-hack /index.html Perlroth, N. (2012, October 24). In Cyberattack on Saudi Firm, U.S. Sees Iran Firing Back. Retrieved November 13, 2018, from https://www.nytimes.com/2012/10/24/business/global/cyberattack-on-saudi-oil-firm-disquiets- us.html Saudi Arabia Crude Oil Production:. (n.d.). Retrieved November 12, 2018, from