News, Security

McAfee discloses new information on Shamoon attacks

McAfee has announced that it will increase investments and resources in cyber threat research, a few weeks after it launched as a standalone company

As a proof point of this commitment, McAfee released evidence that a series of Shamoon malware campaigns targeting Saudi Arabia are the work of one coordinated force of attackers, rather than that of multiple independent renegade hacker groups.malware-analysis

McAfee’s new investment will focus on investigations of the global threat landscape’s most sophisticated cyberwarfare and cybercrime campaigns. In investigating the latest threats, their design, and how they are built into cyber-attack campaigns, McAfee will then look to help customers better understand the technology and tactics of their adversaries. Areas of increased focus will include advanced malware, ransomware, financial fraud, general cybercrime, cyber espionage, cyberwarfare, and protection of industrial control systems. Among other contributions, McAfee will provide cyber security professionals the McAfee Threat Landscape Dashboard, an overview of the latest, most significant threats tracked by McAfee researchers.

The company will also increase its engagement with law enforcement and academia, including coordinated efforts to take down criminal networks, develop new approaches to fighting cybercrime, and recruit more young people to join the ranks of cybersecurity professionals.

“Campaign investigations complete our triad of research capabilities focused on keeping the digital world safe,” said Steve Grobman, chief technology officer, McAfee. “We are committed to bringing together world-class threat intelligence, vulnerability research, and investigative expertise to provide customers more insights into how specific malicious actors develop and wage cyber-attacks.”

Today’s Shamoon disclosure surveys the evolution of Shamoon malware campaigns, from the 2012 attacks on the Middle Eastern energy sector, to the latest cyber espionage campaigns of 2016 and 2017. Whereas earlier Shamoon campaigns targeted a relatively small number of energy sector organisations to disrupt the operations of the region’s critical energy industry, the more recent attacks focused on a greater number of organisations in the energy, government, financial services and critical infrastructure sectors of Saudi Arabia.

The commonalities between these campaigns suggest that, rather than being the product of multiple independent hacker groups, they are more likely the product of one comprehensive cyber espionage operation on the scale one would expect from a serious geopolitical actor. Furthermore, the findings illustrate the arc of the actor’s development and increased sophistication over the last five years. It is the latest evidence that rogue state and stateless actors are developing cyberwarfare and cyber espionage capabilities without which they would otherwise be unable to gain advantages versus major state actors and their extensive conventional military and surveillance capabilities.

 

 

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines