Data wiper attacks on Ukraine were planned at least in November and used ransomware as decoy

Pierluigi Paganini February 24, 2022

Experts reported that the wiper attacks that yesterday hit hundreds of systems in Ukraine used a GoLang-based ransomware decoy.

Yesterday, researchers from cybersecurity firms ESET and Broadcom’s Symantec discovered a new data wiper malware that was employed in a recent wave of attacks that hit hundreds of machines in Ukraine.

A tweet from ESET revealed that the company’s telemetry shows the presence of the wiper, tracked as “HermeticWiper” (aka KillDisk.NCV), on hundreds of machines in the country. According to the security firm, the infections followed the DDoS attacks against several Ukrainian websites, including Ministry of Foreign Affairs, Cabinet of Ministers, and Rada.

The first sample of the wiper was observed by ESET yesterday around 14h52 UTC (16h52 local time), but more interesting is the PE compilation timestamp of one of the samples which is 2021-12-28, suggesting that the cyber attack might have been in preparation for almost two months.

The malicious binary was signed using a code signing certificate issued to Hermetica Digital Ltd.

New information shared by Symantec on the data wiper attacks revealed that, in some cases, threat actors used a GoLang-based ransomware decoy.

The ransomware decoy also dropped a ransom note on the infected systems, which includes two email addresses to contact the alleged ransomware gang (i.e., [email protected] and [email protected]) and the following political message to the victims.

“The only thing that we learn from new elections is we learned nothing from the old!”

“In several attacks Symantec has investigated to date, ransomware was also deployed against affected organizations at the same time as the wiper. As with the wiper, scheduled tasks were used to deploy the ransomware. File names used by the ransomware included client.exe, cdir.exe, cname.exe, connh.exe, and intpub.exe.  It appears likely that the ransomware was used as a decoy or distraction from the wiper attacks.” reads the report published by Symantec. “This has some similarities to the earlier WhisperGate wiper attacks against Ukraine, where the wiper was disguised as ransomware.”

The analysis made by ESET of the HermeticWiper malware revealed it was compiled on December 28th, 2021, a circumstance that suggests the attacks were planned at least two months ago.

Researchers from Symantec discovered those threat actors gained access to an organization in Lithuania at least one month before, in November 2021, by exploiting a Tomcat exploit in order to execute a PowerShell command, and that lead to the deployment of the wiper.

Symantec shared Indicators of Compromise for these attacks.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Ukraine)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment