New Wiper Malware Discovered Targeting Ukrainian Interests

Description

Update March 1: Added new detections for publicly available IsaacWiper and HermeticWiper samples from ESET blog .

UPDATE February 27: Updated for EDR coverage.

UPDATE February 25: Added reference and protection for ransomware that was used in the attack.


FortiGuard Labs is aware of new wiper malware observed in the wild attacking Ukrainian interests. The wiper was found by security researchers today at ESET. Various estimates from both outfits reveal that the malware wiper has been installed on several hundreds of machines within the Ukraine.

Cursory analysis reveals that wiper malware contains a valid signed certificate that belongs to an entity called "Hermetica Digital" based in Cyprus. This is a breaking news event. More information will be added when relevant updates are available.

It has been reported that ransomware was deployed at the same time as the wiper in some cases.

For further reference about Ukrainian wiper attacks please reference our Threat Signal from January. Also, please refer to our most recent blog that encompasses the recent escalation in Ukraine, along with salient advice about patch management and why it is important, especially in today's political climate.


Is this the Work of Nobelium/APT29?

At this time, there is not enough information to correlate this to Nobelium/APT29 or nation state activity.


Are there Other Samples Observed Using the Same Certificate?

No. Cursory analysis at this time highlights that the Hermetica Digital certificate used by this malware sample is the only one that we are aware of at this time.


Was the Certificate Stolen?

Unknown at this time. As this is a breaking news event, information is sparse.


Why is the Malware Signed?

Malware is often signed by threat actors as a pretence to evade AV or any other security software. Signed malware allows for threat actors to evade and effectively bypass detection and guaranteeing a higher success rate.


What is the Status of Coverage?

FortiGuard Labs has AV coverage in place for publicly available Wiper samples as:


W32/KillDisk.NCV!tr


FortiGuard Labs has the following AV coverage in place for the ransomware used in the attack:


W32/Filecoder.BK!tr

Trojan.Win32.KILLDISK.YACBX

W64/Filecoder.E278!tr.ransom

W32/KillDisk.NCV!tr


FortiEDR detects and blocks behavior associated with this wiper activity. For more information, see the Appendix section for a link to "Technical Tip : How FortiEDR protects against HermeticWiper".

description-logoOutbreak Alert

Malware known as Hermetic (or, FoxBlade) was found by cybersecurity researchers being used against organizations in Ukraine.

View the full Outbreak Alert Report