Tech retailers in Ukraine were attacked by the SwiftSlicer virus – it is linked to the Sandworm hacker group, which works for Russia

Tech retailers in Ukraine were attacked by the SwiftSlicer virus - it is linked to the Sandworm hacker group, which works for Russia

Security researchers from ESET have discovered a new virus called SwiftSlicer, which was used in recent attacks against targets in Ukraine. SwiftSlicer targets critical Windows operating system files and Active Directory (AD) databases. The virus destroys operating system resources and disables Windows domains.

We help

Unrecognizable

Researchers have identified the SwiftSlicer malware in a cyberattack on Ukrainian technology stores. The malware was written using a cross-platform language called Golang, better known as Go, and attacks Active Directory group policies.

Eset’s announcement states that the malware is identified as WinGo/Killfiles.C. When executed, SwiftSlicer deletes shadow copies and recursively overwrites files, then restarts the computer. The virus overwrites data using blocks of 4096 bytes long, consisting of randomly generated bytes. Overwritten files are usually located in the path %CSIDL_SYSTEM%\drivers, %CSIDL_SYSTEM_DRIVE%\Windows\NTDS and some other non-system resources.

Course

FINANCIAL MANAGER

Become a professional financial manager and earn from $500 in 2 months.

REGISTER!finmanager

Analysts have linked the Wiper-type malware to the Sandworm hacking group, which serves the General Intelligence Directorate of the General Staff (GU GSH) and the Main Center for Special Technologies (CGST). The latest attack echoes the recent HermeticWiper and CaddyWiper outbreaks that occurred during the Russian invasion. The specifics of the program’s deployment lead ESET to believe that Sandworm may have gained control of targets’ Active Directory environments before the attack began.

The Ukrainian Computer Emergency Response Team (CERT-UA) recently discovered another combination of several malicious data deletion packages deployed on the networks of the Ukrinform news agency. The malicious scripts targeted Windows, Linux, and FreeBSD and infected them with several viruses, including CaddyWiper, ZeroWipe, SDelete, AwfulShred, and BidSwipe.

According to CERT-UA, the attacks were only partially successful. One of Sandworm’s malicious packages, CaddyWiper, was also discovered in a failed attack on one of Ukraine’s largest electricity suppliers in April 2022. ESET researchers helped Ukraine repel this attack by working with CERT-UA to restore and protect the network.

“Cyber ​​criminals have mentioned the topic of COVID-19”. The State Intelligence Service warns about the distribution of e-mails with malicious programs

Source: TechSpot

Related Posts

UK to regulate cryptocurrency memes: illegal advertising

Britain’s financial services regulator has issued guidance to financial services companies and social media influencers who create memes about cryptocurrencies and other investments to regulate them amid…

unofficial renders of the Google Pixel 9 and information about the Pixel 9 Pro XL

The whistleblower @OnLeaks and the site 91mobiles presented the renders of the Google Pixel 9 phone. Four images and a 360° video show a black smartphone with…

Embracer to sell Gearbox (Borderlands) to Take-Two (Rockstar and 2K) for $460 million

Embracer continues to sell off assets – the Swedish gaming holding has just confirmed the sale of The Gearbox Entertainment studio to Take-Two Interactive. The sum is…

photo of the new Xbox X console

The eXputer site managed to get a photo of a new modification of the Microsoft Xbox game console. The source reports that it is a white Xbox…

Israel Deploys Massive Facial Recognition Program in Gaza, – The New York Times

The Technology section is powered by Favbet Tech The images are matched against a database of Palestinians with ties to Hamas. According to The New York Times,…

Twitch has banned chest and buttock broadcasts of gameplay

Twitch has updated its community rules and banned the focus of streams on breasts and buttocks. According to the update, starting March 29, “content that focuses on…

Leave a Reply

Your email address will not be published. Required fields are marked *