HermeticWiper: Data-wiping malware attacks Ukraine PCs  

Eset_News

Share post

ESET has published information about the current cyber attacks on Ukraine. A number of government agencies and banks there were initially paralyzed by a new wave of DDoS attacks. Cyber ​​attacks followed with a new destructive malware called HermeticWiper.

This data-deleting malicious program has infected hundreds of computers in Ukraine. ESET first discovered the malware on February 23.02.2021, 17 at around 28 p.m. local time. The malware's timestamp (December 2021, XNUMX) suggests that the attack had been in preparation for some time. In one case, the attackers appeared to have had access to the victim's network before releasing the malware.

Legitimate drivers abused for wiping

According to ESET's analysts, HermeticWiper abuses legitimate drivers of disk management software "EaseUS Partition Master" to corrupt files. In addition, the attackers use real code signing certificates issued to the Cypriot company "Hermetica Digital Ltd.", which also explains the naming of the malware.

It seems certain that in at least one instance, the attackers had access to a subsequent victim's network before the attack was launched. Various Ukrainian websites went offline early Wednesday due to a new wave of DDoS attacks. Ukraine has been exposed to such attacks for weeks. A data wiper was discovered in Ukraine as early as mid-January. WhisperGate posed as ransomware, evoking memories of the NotPetya wave. This first appeared in Ukraine in June 2017 before hitting systems worldwide.

ESET will continue to update the appropriate blog article on the topic and report any new insights into HermeticWiper.

More at ESET.com

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more