Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

CISA, FBI Issue Warnings on WhisperGate, HermeticWiper Attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) released indicators of compromise to help threat hunters look for signs of WhisperGate and HermeticWiper, two destructive malware files seen in recent attacks against organizations in Ukraine.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) released indicators of compromise to help threat hunters look for signs of WhisperGate and HermeticWiper, two destructive malware files seen in recent attacks against organizations in Ukraine.

Both malware families are destructive in nature: they were designed to wipe the Master Boot Record (MBR) of the victim system to render it inoperable.  

The malware attacks were publicly disclosed in the weeks prior to the Russian invasion of Ukraine, but it appears that they had been prepared well in advance. In both cases, the attackers had access to the compromised organizations months before the wipers were deployed.

Microsoft detailed the WhisperGate attacks on January 15, but there’s evidence the attackers had access to some of the compromised environments since October 2021.

[ READ: Russia vs Ukraine – The War in Cyberspace ]

HermeticWiper was executed on computers at compromised organizations on February 23, but the threat actor behind it compromised some organizations as early as November 2021.

Both wipers show similarities in tactics and targeting – including the use of ransomware as a clear decoy – but no code overlaps between the malware families have been identified. They also show similarities with the 2017 NotPetya attacks.

In a joint advisory, CISA and the FBI underline the need for organizations to secure their environments against these malware families, to prevent impact on daily operations and to make sure that critical assets and data remain available.

Advertisement. Scroll to continue reading.

“Destructive malware can present a direct threat to an organization’s daily operations, impacting the availability of critical assets and data. Further disruptive cyberattacks against organizations in Ukraine are likely to occur and may unintentionally spill over to organizations in other countries. Organizations should increase vigilance and evaluate their capabilities encompassing planning, preparation, detection, and response for such an event,” according to the advisory.

For distribution purposes, the alert warns that attackers may employ popular communication platforms – including email and instant messaging – or exploit known but unpatched vulnerabilities, which means that organizations need to secure their communication platforms and educate employees on phishing, while also making sure they implement a patch management process for all applications.

[ READ: Cyber Attack Risks Poised to Soar as Russia Attacks Ukraine ]

In addition, CISA and the FBI recommend securing remote access tools, administrative systems, backup servers and file sharing tools, and patch and asset management systems. To ensure the availability of critical data and applications, centralized storage devices and network devices should also be secured.

The two agencies called on defenders to implement  cybersecurity best practices, including network segmentation, configuring network-based access control lists, implementing multifactor authentication, auditing and reviewing security logs for anomalies, staging the delivery of updates within the enterprise, and implementing robust vulnerability management and patching practices and backup and recovering plans, and ensure proper incident response is in place.

Related: Russia, Ukraine and the Danger of a Global Cyberwar

Related: US, UK Warn of Iranian Cyberattacks on Government, Commercial Networks

Related: Cyber Attack Risks Poised to Soar as Russia Attacks Ukraine

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...