Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Ukraine Attack: Hackers Had Access for Months Before Causing Damage

In the recent attack aimed at the Ukrainian government, the attackers likely had access to the targeted network for months before causing damage, according to Cisco’s Talos threat intelligence and research unit.

In the recent attack aimed at the Ukrainian government, the attackers likely had access to the targeted network for months before causing damage, according to Cisco’s Talos threat intelligence and research unit.

Tens of Ukrainian government websites were hacked earlier this month, many of them defaced with messages suggesting the attack was in response to the country’s pro-Western stance. Ukraine has blamed Russia for the attack, but the Kremlin has denied the accusations.

The attack involved a new and destructive piece of malware that has been named WhisperGate.

When it infects a device, the malware displays a ransom note informing the victim that their “hard drive has been corrupted” and instructs them to pay $10,000 in bitcoin to recover the data.

However, in reality, it’s a wiper disguised as ransomware, as it lacks a recovery mechanism for when victims pay the ransom. WhisperGate has a malicious bootloader component that corrupts local disks by overwriting the master boot record (MBR), and a component that wipes certain types of files on the compromised device.

An analysis of the malware published on Friday by Talos points out that this file wiper component is “probably a contingency plan” in case the component that targets the MBR fails — modern systems have switched from MBR to GUID Partition Table (GPT) so impact on the MBR component might be limited.

The malware has been compared by many to NotPetya, which was also a wiper disguised as ransomware. NotPetya hit systems in tens of countries, but just like WhisperGate, it seemed to focus on Ukraine.

CrowdStrike has conducted a technical analysis of WhisperGate and noted that it had seen no technical overlap to operations conducted by the Russia-linked threat actor believed to be behind the NotPetya attack.

Advertisement. Scroll to continue reading.

Symantec said it had found evidence of the malware being deployed to unknown victims as early as October 2021.

Talos, which has assisted Ukrainian authorities with their investigation into the latest attacks, believes the attackers leveraged stolen credentials and they “likely had access to the victim network for months before the attack, a typical characteristic of sophisticated advanced persistent threat (APT) operations.”

Talos says it’s still working to identify the initial attack vector for the wiper.

According to the information available to date, in addition to the WhisperGate malware, the operation aimed at the Ukrainian government appears to have involved a supply chain attack targeting a Ukrainian IT company named Kitsoft, as well as exploitation of a vulnerability in the October CMS (CVE-2021-32648), exploitation of Log4j flaws, and DDoS attacks.

Following the attacks in Ukraine, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned organizations about “potential critical threats,” advising them to immediately take steps to improve their detection, response and resilience capabilities.

Related: Ukraine Hacks Add to Worries of Cyber Conflict With Russia

Related: U.S. Issues Fresh Warning Over Russian Cyber Threats as Ukraine Tensions Mount

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.