Severity
High
Analysis Summary
Ukraine hit with a new Golang-based ‘SwiftSlicer’ Wiper Malware in a latest cyber attack. The attack has been attributed to Sandworm, a nation-state group linked to Military Unit 74455 of the GRU (Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation).
SwiftSlicer is a newly discovered data wiper that has been used in attacks against Ukrainian targets by the Russian state-sponsored Sandworm APT group. Sandworm, also known as Military Unit 74455 of the GRU, has been active for several years and is known for its use of various malicious tools and techniques. The group has been linked to various high-profile cyber attacks and has been associated with the NotPetya wiper malware. The deployment of SwiftSlicer highlights the group’s continued evolution and ability to adapt to new techniques to achieve their goals.
According to researchers, SwiftSlicer is capable of deleting shadow copies and overwriting files, including those in the system directory, using randomly generated byte sequences, before rebooting the computer.
“Once executed it deletes shadow copies, recursively overwrites files located in %CSIDL_SYSTEM%drivers, %CSIDL_SYSTEM_DRIVE%WindowsNTDS and other non-system drives and then reboots computer,” researchers disclosed on twitter.
The intrusion was discovered on January 25, 2023. Sandworm, also known as BlackEnergy, Electrum, Iridium, Iron Viking, TeleBots, and Voodoo Bear, has been responsible for disruptive and destructive cyber campaigns targeting organizations globally since 2007. The group has been linked to various high-profile cyber attacks and has been associated with the NotPetya wiper malware. The deployment of SwiftSlicer highlights the group’s continued evolution and ability to adapt to new techniques to achieve their goals. In 2022, during Russia’s military invasion of Ukraine, Sandworm launched attacks using WhisperGate, HermeticWiper, IsaacWiper, CaddyWiper, Industroyer2, Prestige, and RansomBoggs against critical infrastructure in the country.
The discovery of SwiftSlicer highlights the consistent use of wiper malware variants by Russia’s adversarial group in attacks aimed at causing disruption in Ukraine. This is also a demonstration of the growing use of Golang by threat actors, due to its multi-platform support and ease of development.
The Emergency Response Team of Ukraine has linked Sandworm to a recent cyber attack on the national news agency Ukrinform, which took place no later than December 7, 2022. The attack used five different data wiping programs – CaddyWiper, ZeroWipe, SDelete, AwfulShred, and BidSwipe – targeting Windows, Linux, and FreeBSD systems. The final stage of the attack was initiated on January 17, 2023, but only had partial success, particularly with regard to several data storage systems.
“It was established that the final stage of the cyber attack was initiated on 17.01.2023, however, it was only partially successful, in particular, in relation to several data storage systems.”
Sandworm is one of several Russian state-sponsored APT groups that have been known to target Ukrainian organizations. APT29, also known as Cozy Bear, is another well-known group that has been active since at least 2008 and has been involved in numerous high-profile cyber attacks, including the 2016 US Presidential election. COLDRIVER is another group that has been active since at least 2013 and has been known to target Ukrainian government organizations. Gamaredon is another APT group that has been active since at least 2014 and is primarily focused on the Ukrainian government and military. These groups demonstrate the ongoing threat of nation-state sponsored cyber attacks against Ukraine and the importance of having robust cybersecurity measures in place to protect against these types of threats.
Impact
Cyber WarfareDisruption and Destruction Of Data
Remediation
Patch and upgrade any platforms and software timely and make it into a standard security policy. Prioritize patching known exploited vulnerabilities and zero-days.Along with network and system hardening, code hardening should be implemented within the organization so that their websites and software are secure. Use testing tools to detect any vulnerabilities in the deployed codes.Ensure that general security policies are employed including: implementing strong passwords, correct configurations, and proper administration security policies.Enable antivirus and anti-malware software and update signature definitions in a timely manner. Using multi-layered protection is necessary to secure vulnerable assetsMaintain daily backups of all computer networks and servers.Enforced Access Management PoliciesMaintain Offline Backups – In a ransomware attack, the adversary will often delete or encrypt backups if they have access to them. That’s why it’s important to keep offline (preferably off-site), encrypted backups of data and test them regularly.Maintain cyber hygiene by updating your anti-virus software and implementing a patch management lifecycle.Implement a multilayered strategy as it could assist organizations in protecting potential entry points into the system (endpoint, email, web, and network).It is also recommended to educate employees about safe computing practices, such as avoiding suspicious emails and attachments and reporting any suspected security incidents to the IT department immediately. In the case of a confirmed infection, organizations should engage a cybersecurity professional to help contain the damage and restore normal operations.
The post Rewterz Threat Update – Threat Actors Uses New Golang-based ‘SwiftSlicer’ Wiper To Target Ukraine first appeared on Rewterz.