Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Cyberattacks in Ukraine: New Worm-Spreading Data-Wiper With Ransomware Smokescreen

Cybersecurity researchers tracking destructive data-wiping malware attacks in Ukraine are finding signs of new malware with worm-spreading capabilities and what appears to be a rudimentary ransomware decoy.

Cybersecurity researchers tracking destructive data-wiping malware attacks in Ukraine are finding signs of new malware with worm-spreading capabilities and what appears to be a rudimentary ransomware decoy.

According to new research from Slovakian anti-malware company ESET, the cyberattacks began hours before Russia’s invasion of Ukraine on February 24 with DDoS attacks against Ukrainian government websites and quickly morphed into wiper attacks aimed at destroying data on computer networks.

In all, ESET found the initial attacks leveraging three components:

• HermeticWiper makes a system inoperable by corrupting its data

• HermeticWizard spreads the data-wiper like a computer worm across a local network via WMI and SMB

• HermeticRansom adds a data-extortion ransomware component written in Go

A day later, ESET said its technology intercepted yet another new wiper in a Ukrainian governmental network. 

[ READ: Destructive ‘HermeticWiper’ Malware Hits Computers in Ukraine ]

Advertisement. Scroll to continue reading.

“We named it IsaacWiper and we are currently assessing its links, if any, with HermeticWiper. It is important to note that it was seen in an organization that was not affected by HermeticWiper,” ESET said in public documentation

The company said it has not found any tangible connection with a known threat actor but notes that the wiper and worm-spreading components are signed by a code-signing certificate assigned to Hermetic Digital.

The ESET researchers are certain that the infected organizations were compromised well in advance of the deployment of the data-wiper and said there’s evidence that the oldest known IsaacWiper sample was compiled back in October 2021.

The initial access vector for the data wiper is currently unknown but ESET’s threat hunters have found signs of lateral movement inside targeted organizations. “In one entity, the wiper was deployed through the default domain policy (GPO),” the company said.

[ READ: Microsoft: Cyberattacks in Ukraine Hitting Civilian Digital Targets ]

In addition to ESET, multiple enterprise security vendors have documented various aspects of the digital cyberattacks in Ukraine with Microsoft warning of civilian digital targets and Symantec confirming the disk-wiping attacks preceded the Russian invasion. 

Researchers at Kaspersky’s Global Research and Analysis Team (GReAT) describe the HermeticRansom data-encryption component as a “smokescreen”  and confirmed it was used to target assets on the same day as the HermeticWiper malware.

“Given the circumstances under which HermeticRansom appeared, including the date, time and victims’ geo-locations, we have moderate confidence it is connected with HermeticWiper’s general objectives – destroying or otherwise making Windows systems unusable due to data loss,” Kaspersky said.

“[This is an] excellent example of a targeted attack preventing victims from using their data while also potentially acting as a smokescreen for further attacks. The simplicity of the code, along with the grammar and spelling errors left in the ransom note, probably indicate that it was a last-minute operation, potentially deployed to boost the effectiveness of other cyber-attacks on Ukraine,” Kaspersky added.

The U.S. government’s cybersecurity agency CISA has released indicators of compromise to help threat hunters look for signs of the data-wiping threats in computer networks.

Related: Russia vs Ukraine – The War in Cyberspace

Related: Microsoft: Cyberattacks in Ukraine Hitting Civilian Digital Targets

Related: CISA, FBI Issue Warnings on WhisperGate, HermeticWiper Attacks

Related: Microsoft, Symantec Share Notes on Russian Hacks Hitting Ukraine

Related: Ransomware Used as Decoy in Destructive Ukraine Cyberattacks

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...