Plato Data Intelligence.
Vertical Search & Ai.

Cyberattacks in Ukraine: New Worm-Spreading Data-Wiper With Ransomware Smokescreen

Date:

Cybersecurity researchers tracking destructive data-wiping malware attacks in Ukraine are finding signs of new malware with worm-spreading capabilities and what appears to be a rudimentary ransomware decoy.

According to new research from Slovakian anti-malware company ESET, the cyberattacks began hours before Russia’s invasion of Ukraine on February 24 with DDoS attacks against Ukrainian government websites and quickly morphed into wiper attacks aimed at destroying data on computer networks.

In all, ESET found the initial attacks leveraging three components:

• HermeticWiper makes a system inoperable by corrupting its data

• HermeticWizard spreads the data-wiper like a computer worm across a local network via WMI and SMB

• HermeticRansom adds a data-extortion ransomware component written in Go

A day later, ESET said its technology intercepted yet another new wiper in a Ukrainian governmental network. 

[ READ: Destructive ‘HermeticWiper’ Malware Hits Computers in Ukraine ]

“We named it IsaacWiper and we are currently assessing its links, if any, with HermeticWiper. It is important to note that it was seen in an organization that was not affected by HermeticWiper,” ESET said in public documentation

The company said it has not found any tangible connection with a known threat actor but notes that the wiper and worm-spreading components are signed by a code-signing certificate assigned to Hermetic Digital.

The ESET researchers are certain that the infected organizations were compromised well in advance of the deployment of the data-wiper and said there’s evidence that the oldest known IsaacWiper sample was compiled back in October 2021.

The initial access vector for the data wiper is currently unknown but ESET’s threat hunters have found signs of lateral movement inside targeted organizations. “In one entity, the wiper was deployed through the default domain policy (GPO),” the company said.

[ READ: Microsoft: Cyberattacks in Ukraine Hitting Civilian Digital Targets ]

In addition to ESET, multiple enterprise security vendors have documented various aspects of the digital cyberattacks in Ukraine with Microsoft warning of civilian digital targets and Symantec confirming the disk-wiping attacks preceded the Russian invasion. 

Researchers at Kaspersky’s Global Research and Analysis Team (GReAT) describe the HermeticRansom data-encryption component as a “smokescreen”  and confirmed it was used to target assets on the same day as the HermeticWiper malware.

“Given the circumstances under which HermeticRansom appeared, including the date, time and victims’ geo-locations, we have moderate confidence it is connected with HermeticWiper’s general objectives – destroying or otherwise making Windows systems unusable due to data loss,” Kaspersky said.

“[This is an] excellent example of a targeted attack preventing victims from using their data while also potentially acting as a smokescreen for further attacks. The simplicity of the code, along with the grammar and spelling errors left in the ransom note, probably indicate that it was a last-minute operation, potentially deployed to boost the effectiveness of other cyber-attacks on Ukraine,” Kaspersky added.

The U.S. government’s cybersecurity agency CISA has released indicators of compromise to help threat hunters look for signs of the data-wiping threats in computer networks.

Related: Russia vs Ukraine – The War in Cyberspace

Related: Microsoft: Cyberattacks in Ukraine Hitting Civilian Digital Targets

Related: CISA, FBI Issue Warnings on WhisperGate, HermeticWiper Attacks

Related: Microsoft, Symantec Share Notes on Russian Hacks Hitting Ukraine

Related: Ransomware Used as Decoy in Destructive Ukraine Cyberattacks

view counter

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a journalist and cybersecurity strategist with more than 20 years experience covering IT security and technology trends.
Ryan has built security engagement programs at major global brands, including Intel Corp., Bishop Fox and Kaspersky GReAT. He is a co-founder of Threatpost and the global SAS conference series. Ryan’s career as a journalist includes bylines at major technology publications including Ziff Davis eWEEK, CBS Interactive’s ZDNet, PCMag and PC World.
Ryan is a director of the Security Tinkerers non-profit, and a regular speaker at security conferences around the world.
Follow Ryan on Twitter @ryanaraine.

Previous Columns by Ryan Naraine:
Tags:

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?