New Ransomware "Roadsweep" Used Against Albania

Description

FortiGuard Labs is aware of a report that Roadsweep ransomware was used against the Albanian government. Other malware Chimneysweep backdoor and ZeroCleare wiper malware were potentially used in the attack.


Why is this Significant?

This is significant because a new ransomware was reportedly used against the Albanian government, a member of the North Atlantic Treaty Organization (NATO). A security vendor Mandiant, with moderate confidence, attributed the attack to an unknown threat actor who supports Iran.


The attack potentially involved Chimneysweep backdoor and ZeroCleare wiper malware. The former provides backdoor access to the attacker and the latter enables the threat actor to overwrite specified files, making the affected files unrecoverable.


An alleged threat actor claimed responsibility for the attack on web site and telegram channel and released information supposedly belonging to the victims in Albanian government organizations on them.



What is Roadsweep Malware?

Roadseep is a new ransomware that encrypts files that do not have a ".exe", ".dll", ".sys", ".lnk" and ".lckon" file extension on a compromised machine and adds a ".lck" file extension to them. It drops a ransom note that contains a politically inclined message and asks the victim to make a phone call to the attacker in order to decrypt the affected files. The ransom note also includes private recovery keys.


What is Chimneysweep Malware?

Chimneysweep is a malware that provides the attacker a backdoor access to a compromised machine. The malware connects to its C2 server and enables the remote attacker to execute commands. Such commands include capturing screenshots, downloading and executing files, downloading and installing plugins and collecting information from the compromised machine.

According to Manidant, Chimneysweeper was dropped along with non-malicious Microsoft Office files or a video file by a digitally signed Self-Extracting cab file.


What is ZeroCleare Malware?

ZeroCleare is a destructive malware that was previously used against Middle Eastern energy companies in mid-2019. ZeroCleare is known to abuse a legitimate third-party driver for data wiping activity and is believed to have some semblance with another wiper malware "Shamoon". According to Mandiant, a new ZeroCleare variant is capable of wiping drives specified by the attacker as opposed only wiping the system drive. That was not seen in the previous variant.


This year, FortiGuard Labs published a blog on history of wiper malware that includes ZeroCleare. See the Appendix for a link to "An Overview of the Increasing Wiper Malware Threat".


What is the Status of Coverage?

FortiGuard Labs detect known Ransomsweep samples with the following AV signatures:

  • W32/Filecoder.OLZ!tr.ransom
  • W32/Filecoder.OLZ!tr


FortiGuard Labs provide the following AV signatures against Chimneysweep malware:

  • W32/Chimneysweep.A!tr
  • W32/Agent.PEI!tr.spy
  • W32/Agent.PTQ!tr.spy
  • W32/Generic.AC.3F197D
  • W32/PossibleThreat
  • PossibleThreat.MU


FortiGuard Labs provide the following AV signatures against ZeroCleare malware:

  • W32/Trojan_Win64_ZEROCLEARE.SMA
  • W32/Trojan_Win64_ZEROCLEARE.SMB
  • W32/Agent.XACVYS!tr
  • W32/Distrack!tr
  • W32/PossibleThreat

All network IOCs are blocked by the WebFiltering client.