Global cyberthreat advisory: Russia’s attack on Ukraine

by

Mar 1, 2022

About the Threat  

As part of Russia’s attack on Ukraine, new data wiper malware, HermeticWiper, has infected hundreds of devices in Ukraine. Experts have predicted much larger cyberattacks from Russia than we are currently seeing, so this very well may be only the beginning of larger cyberwar efforts.

Difenda cybersecurity experts are actively monitoring the situation, 24×7, to ensure that Difenda Shield users are protected against any cyberthreats that may spill out of this conflict.

Know The Threats That Matter Right Now: Subscribe to receive insider threat intelligence from Difenda’s front line security analysts in our 24/7/365 SOC.

Technical threat overview:  

  • Before the ground invasion began, Ukraine cyber assets were attacked and compromised. Although attribution is always difficult with cyberattacks, security experts are highly confident that this activity is supported by Russian military units. Although media reporting suggests that the attacks did not directly come from Russian Military or Intelligence units, such as the GRU or SVR, it is highly likely that state-sponsored intermediaries or cut-outs were involved.
  • On 2/15/2022, the cyberattacks escalated. Several threat actors either aligned with or directed by Russian Military or Intelligence were observed attacking Ukrainian cyberspace. UNC1151, CozyBear, Sandworm, Turla, Free Civilian, Dev-0586, Electrum, and Gamaredon have all been identified as aggressors. 
  • The data-wiper infections were preceded by what the Minister of Digital Transformation of Ukraine, Mykhailo Fedorov, says was the largest DDoS attack every launched against Ukraine. The DDoS attack targeted several official Ukrainian websites, including the Ministry of Foreign Affairs, Cabinet of Ministers, and Ministry of Defense and Armed Forces, as well as two prominent banks.
  • This attack follows an earlier malware attack launched against Ukraine. In January 2022, cyberattackers used wiper malware disguised as ransomware. WhisperGate malware was used to deface Ukrainian government websites and brick devices.

What we are seeing:

Russian-backed threat actors that Difenda is monitoring and defending against: 

  • UNC1151(GhostWriter)– This is primarily an influence operations actor. The group harvests credentials that could be used for other penetrations and attacks. 

    To protect you, Difenda employs over 10 unique credential access analytics that are layered on top of Microsoft Defender’s robust analytics. 

  • Sandworm– This threat actor primarily targets industrial control systems with BlackEnergy malware. Of note, this threat actor is believed responsible for the attack in 2015 on Ukraine’s electrical grid. Introduction of BlackEnergy is typically through spearfishing with infected documents delivering the malware payload. 

    The first line of defense against BlackEnergy is two-factor authentication. There are some known attacks against two-factor authentication that Difenda is investigating and formulating into hunts.

  • Electrum – Security experts believe this group has direct ties to Sandworm. It is responsible for the December 2016 attack on Ukraine’s power grid. The attack compromised critical infrastructure in a substation in Kyiv, which resulted in large sections of the capital and its surrounding area being without electricity for more than one hour. Electrum deployed Win32/Industroyer malware, which uses industrial communication protocols to control substation switches and circuit breakers.

    Difenda is monitoring this group and formulating new hunts against it.

  • Turla – This group is similar to Sandworm with the difference being that Turla targets IT systems.

    As with BlackEnergy, two-factor authentication is the first, and most important, line of defense.
  • Free Civilian – This is mostly a darknet operator selling data stolen out of Ukraine through various data breaches.

    Difenda continuously monitors the darknet for these leaks.
  • Dev-0586 – This threat actor deploys decoy ransomware that is actually destructive malware.

    Microsoft currently recommends that you enable Controlled Folder Access to help protect against Dev-0586 attacks. Difenda clients who have Microsoft Defender for Endpoint automatically receive updated signatures and analytics.
  • ACTINIUM – This group (aka DEV-1057, aka Gamaredon) is actively tracked by the Microsoft Threat Intelligence Center (MSTIC). This group has been operational for nearly a decade, and according to MSTIC, in the past six months it has “observed ACTINIUM targeting organizations in Ukraine spanning government, military, non-government organizations (NGO), judiciary, law enforcement, and non-profit, with the primary intent of exfiltrating sensitive information, maintaining access, and using acquired access to move laterally into related organizations.

    MSTIC has observed ACTINIUM operating out of Crimea, and the Ukrainian government has publicly attributed this group to the Russian Federal Security Service (FSB).

    Since October 2021, ACTINIUM has been targeting phishing attacks at organizations responsible for emergency response and the security of Ukrainian territory, as well as organizations that would provide international and humanitarian aid to Ukraine during a crisis.

    MSTIC and Difenda experts are actively monitoring ACTINIUM and preparing new hunts.

What we Recommend:

The countermeasures listed above with each threat actor should be your first steps to protect against malware unleashed by Russia as part of its attack on Ukraine. The threats we are currently seeing are all variations on previous attacks. 

Be sure to doublecheck that patching is up to date and that vulnerability scans are planned and acted upon, regularly. 

What Difenda is doing:

Difenda continues to maintain a presence on the Dark Web to monitor for new and emergent threats and will provide updates through the Technical Account Managers that are assigned to clients throughout the duration of this event. 

About Difenda

Difenda is a privately held SecOps-as-a-Service company founded in 2008. It delivers 24/7/365 security operations backed by modernized PCI, SOC 2 Type II, and ISO 27001 certified Cyber Command Centers (C3). Difenda’s managed practice is powered solely on the Microsoft Security product platform and it holds the Gold Security Service Provider certification and an Advanced Specialization in Threat Protection with Microsoft. Alongside a fully integrated, modular platform, it provides a range of advisory and offensive security services to complement customer driven outcomes.


Our Microsoft Security Services