Home Malware Wiper malware targets Ukraine as military conflict extends into cyberspace

Wiper malware targets Ukraine as military conflict extends into cyberspace

Source Link

Wiper malware has been detected abusing legitimate drivers and targeting Active Directory servers amid ongoing Russian military conflict in Ukraine. The campaign reflects a growing trend of malware use during geopolitical crises with organizations urged to mitigate risks.

Discovered by ESET researchers on February 23, the malware, named HermeticWiper, has been installed on hundreds of machines in the country and indicates that there is no longer a distinction between cybersecurity and international security during crises. This follows recent DDoS attacks against several Ukrainian websites, the deployment of an EU cyber rapid-response team committed to helping defend Ukraine from cyberattacks, and warnings of potential ransomware attacks against US organizations in the wake of new sanctions placed on Russian banks and elites by President Biden.

Wiper abuses legitimate drivers, targets Active Directory servers

ESET observed the first sample of the malware at around 14h52 UTC/16h52 local time but stated that the PE compilation timestamp of one of the samples is December 28, 2021, suggesting that the attack might have been in preparation for almost two months. The wiper binary, which is signed using a code signing certificate issued to Hermetica Digital Ltd, abuses legitimate drivers from the EaseUS Partition Master software to corrupt data, the researchers explained.

As a final step, the wiper reboots the computer. In one of the targeted organizations, the wiper was dropped via the default (domain policy) GPO meaning that attackers had likely taken control of the Active Directory server, ESET added.

“The major threat is a loss of data and functionality within the Ukrainian government,” Gregory H. Winger, assistant professor of political science, School of Public and International Affairs, and faculty fellow at the Center for Cyber Strategy and Policy at the University of Cincinnati, tells CSO. “This could potentially slow or cripple Ukrainian operations and hinder the government’s ability to respond effectively to the ongoing invasion. I have not seen any indications yet that this current campaign or malware has spread much beyond Ukraine. However, there are elements that appear to be patterned on NotPetya, which did go global.”

Military conflicts extend into cyberspace, organizations must respond

HermeticWiper is indicative of a growing trend of malware attacks during military/geopolitical crises, Winger says. “From this point forward, military conflicts will extend into cyberspace. Just as the skies became a theater of combat during World War I – military conflict in cyberspace will be normalized and it is essential to develop the tools and institutions needed to respond to this evolution,” he adds.

The sophistication of the cyberattacks and malware may vary based on the actors, but this is a new reality for both international relations and cybersecurity, Winger says. “There is an underlying institutional reality that must be addressed. While we are clearly focused on the current campaign, we cannot think of cyber conflict as an episodic undertaking. This is a constant and evolving threat domain with new types of malware and new strategic campaigns constantly emerging.”

As much as it is essential to identify tools to mitigate the threat posed by the current campaign, a far more significant step is the development of organizational practices and procedures to effectively identify threats, collect actionable information, and implement those defensive measures, Winger continues. “The nature of the threat and malware may change but developing effective incident response and mitigation procedures will always apply and allow organizations to adapt to an evolving threat landscape.”

Copyright © 2022 IDG Communications, Inc.

Related Articles

Leave a Comment