Situation
There are important cyber implications arising from the ongoing Russia-Ukraine conflict. In the lead up to the invasion, a wave of destructive data-wiper attacks and disruptive distributed denial-of-service (DDoS) attacks have reportedly hit Ukraine’s government, military, and economy. These cyber attacks could spill over to unintended victims beyond Ukraine. For instance, the 2017 NotPetya malware attacks targeting Ukrainian organisations eventually spread and hit many organisations worldwide including pharmaceutical giant Merck and FedEx’s European subsidiary TNT Express.
The ongoing Russia-Ukraine conflict is not the first military conflict where cyber attacks were seen alongside conventional military actions. The 2008 Russian invasion of Georgia saw similar tactics. The current Russia-Ukraine conflict remains unresolved; hence, it is also unclear if these ongoing cyber attacks may also directly target key countries opposing or supporting either side of the Russia-Ukraine conflict.
In response, organisations need to be prepared for the spillover of destructive and disruptive cyber attacks. All organisations should take proactive actions to enhance their security posture, increase vigilance, and be prepared for an incident response.
Cyber attacks in Ukraine
Data-wiper malware HermeticWiper was reportedly discovered on hundreds of machines on Ukrainian networks. As the malware was deployed directly from Window’s domain controllers, attackers may have had prolonged access prior to execution. In other attacks, another data-wiper malware WhisperGate was also reportedly discovered. Another malware CaddyWiper has been discovered targeting Ukraine; It erases user data and partition information from attached drives. Disruptive DDOS and website defacement attacks were also reported against Ukrainian government, military and economy.
The following is a list of notable incidents and related malware that has been identified so far:
Destructive malware attacks impacting organisations in Ukraine included WhisperGate in Jan 2022, FoxBlade (aka HermeticWiper/Hermetic Wizard) and SonicVote (aka HermeticRansom) in Feb 22. Lasainraw (aka IsaacWiper) was discovered in late Feb. CaddyWiper is another wiper which can be delivered via GPO, targeting Ukraine. A new wiper malware was discovered to be targeting Russia, RURansom was originally suspected to be a ransomware because of its name, however, it has been revealed to irreversibly destroy encrypted files.
See Our Recommendations section on how to enhance cyber resilience against wiper malware.
Targeting Ukrainian government agencies, phishing emails deployed a file named ‘dovidka.zip’, which contained a Microsoft Compiled HTML help files ‘dovidkda.chm’. When the malicious VBscript code in the file was executed, MicroBackdoor malware (CVE-20190541) was installed.
A fake Windows (anti-virus) update (“BitdefenderWindowsUpdatePackage.exe”), described as “critical security update” to increase network security when installed, were distributed by phishing emails that impersonated Ukrainian government agencies. The downloaded file prompted users to install a ‘Windows Update Package”, leading to installation of Cobalt Strike beacons, GrimImplant malware, and GraphsSteel malspam.
A pro-Ukraine cyber-tool offered as a supposedly distributed denial-of-service (DDoS) tool on Telegram, to bring down Russian websites, was in fact an info-stealing malware which compromised the victims instead.
A compromised Ukrainian military email address was used to phish EU government employees who were involved in managing the logistics of refugees fleeing Ukraine, with malicious macro Excel file attachment which downloaded a Lua-based malware dubbed SunSeed.
Phishing emails related to the ongoing conflict lure victims to deploy AgentTesla RAT (remote administration tools), a formidable Malware-as-a-Service tool. Other RAT tools like Quasar RAT were dropped in emails within a zip file named Ukraine Report_Final.zip by unknown threat actors. RAT tools exfiltrate data such as credentials from software programmes, and perform screen capture and keylogging.
Ensign Posture & Monitoring
Ensign has stepped up monitoring operations as part of our ongoing vigilance and will advise users of any anomalous cyber activities detected. Please approach us if you require further assistance.
Our Recommendations
Reduce the likelihood of a cyber intrusion
Quickly detect any potential cyber intrusion
Ensure that the organisation’s network is protected by antivirus/antimalware software and that signatures in these tools are updated
For Operational Technology (OT)/Industrial Control Systems (ICS):
Look out and investigate any unexpected equipment behavior, such as unexpected reboots of digitally controlled and other OT hardware and software
Record delays or disruptions in communication with field equipment or other OT devices. Determine if system parts or components are lagging or unresponsive
Be prepared on detecting a cyber intrusion
Limit the impact of a destructive cyber attack
Ensign will continue to provide updates on this situation, and keep you informed of any additional recommendations. If you require further assistance, please contact us at marketing@ensigninfosecurity.com.
References: