Categories: Technology

Russian “Sandworm” Hackers Attacked NATO Country Poland – You Need To Know

The computer systems of Eastern European transport and logistics companies would be paralyzed with a new type of encryption software. The Russians are aiming for supplies for Ukraine.

Hacking into transport and logistics companies in Ukraine and Poland was the work of a notorious Russian military intelligence unit. This is the conclusion reached by Microsoft IT security researchers after forensically evaluating digital traces.

This could indicate an increased risk for organizations that deliver or transport humanitarian or military aid directly to Ukraine, Microsoft warns.

Why is that important?

The Washington Post quotes Microsoft Security Response Center (MSTIC) analyst Justin Warner: This is the first event since the beginning of the Russian invasion of Ukraine and the hacking of the Viasat satellite network, involving “a non-Ukrainian organization,” can be perceived as a (Russian) target.

Cyber-espionage analyst Ben Read, who works for Google-run IT security firm Mandiant, said it was the first cyberattack aimed at deliberately hitting a NATO target since the start of the war.

Who’s behind this?

The group behind the attacks is identified by the Microsoft Threat Intelligence Center (MSTIC) as “Iridium” and is known to a wider audience as “Sandworm”. On April 8, she tried to shut down several substations and other parts of the power supply for 2 million people in Ukraine. It is considered one of the most dangerous elite hacker groups in Russia and is said to belong to the Military Intelligence Service (GRU).

The main attack took place in early October. The attackers had previously penetrated the victims’ networks undetected and then tried to disable access to the affected IT systems using encryption software – codenamed “Prestige”.

According to the Microsoft report, all victims were attacked within an hour.

Sandworm has been carrying out cyber attacks on targets in Ukraine and Eastern Europe for years. One of the most devastating attacks was NotPetya 2017, a modified Windows encryption Trojan that spread worldwide.

Why are the Russians doing this?

By attacking logistics and transportation companies, Russian military intelligence could try to obstruct the flow of goods and materials to Ukraine. As is well known, the Russian armed forces have endured a number of military setbacks in recent months.

According to media reports, the flow of goods from partner countries to Ukraine is an important means for Ukraine to obtain the necessary supplies. Cyber ​​attacks on the IT infrastructure in Poland – a NATO ally – are one of the few ways Russia can retaliate against Ukraine’s logistics partners.

Microsoft has teamed up with the Ukrainian Computer Emergency Response Team (CERT) to investigate the attack and first announced the “Prestige” incident in a blog post on October 14. It is “very likely” that Sandworm is behind it.

Jean-Ian Boutin, director of threat research at Slovakian cybersecurity firm ESET, said the attribution was expected.

“Sandworm has been carrying out destructive attacks for years, so the idea that they are behind Prestige ransomware is not surprising.

In 2018, we reported some of their actions with malware such as GreyEnergy against Polish organizations, so this is also consistent with their previous actions.”

What new malware is this?

According to the Microsoft investigation, the “Prestige” encryption software attack has “several notable features” that distinguish it from other ransomware campaigns pursued by Microsoft:

  • The Windows malware had never been used before, ie seen ‘in the wild’.
  • “Company-wide ransomware deployment” is not common in Ukraine, and this activity is “not associated with any of the 94 currently active ransomware activity groups,” the blog post says.
  • The attack bears strong parallels to other Russian state cyber activities, most notably the FoxBlade malware known as HermeticWiper.
  • The hackers were apparently able to gain administrative access rights to the victim’s systems before triggering the actual ransomware attack.

The hackers already had access to targets in March before launching attacks in late September.

What about destinations in the west?

Russian hackers aren’t just targeting Ukraine, Microsoft researcher Warner said in a presentation about another elite Russian hacking group dubbed “Berserk Bear” by security researchers.

According to Karen Nershi, a postdoctoral researcher at Stanford Internet Observatory, the timing of Russian ransomware gang attacks on the US and other Western countries overlaps with the Russian government’s goals.

“There could be a political aspect behind some of these attacks,” she told the Washington Post.

Russian gangs stepped up their attacks as these countries approached important elections, the researcher says. On the other hand, there was no statistically significant increase in non-Russian hacker attacks.

sources

  • cyberscoop.com: Notorious Russian military hacking squad behind October ransomware attacks on Ukraine, Poland
  • washingtonpost.com: Russian Sandworm Hackers Have Deployed Malware in Ukraine and Poland
  • microsoft.com: Update security blog

(dsc)

Source: Watson

Share
Published by
Malan

Recent Posts

Terror suspect Chechen ‘hanged himself’ in Russian custody Egyptian President al-Sisi has been sworn in for a third term

On the same day of the terrorist attack on the Krokus City Hall in Moscow,…

1 year ago

Locals demand tourist tax for Tenerife: “Like a cancer consuming the island”

class="sc-cffd1e67-0 iQNQmc">1/4Residents of Tenerife have had enough of noisy and dirty tourists.It's too loud, the…

1 year ago

Agreement reached: this is how much Tuchel will receive for his departure from Bayern

class="sc-cffd1e67-0 iQNQmc">1/7Packing his things in Munich in the summer: Thomas Tuchel.After just over a year,…

1 year ago

Worst earthquake in 25 years in Taiwan +++ Number of deaths increased Is Russia running out of tanks? Now ‘Chinese coffins’ are used

At least seven people have been killed and 57 injured in severe earthquakes in the…

1 year ago

Now the moon should also have its own time (and its own clocks). These 11 photos and videos show just how intense the Taiwan earthquake was

The American space agency NASA would establish a uniform lunar time on behalf of the…

1 year ago

This is how the Swiss experienced the earthquake in Taiwan: “I saw a crack in the wall”

class="sc-cffd1e67-0 iQNQmc">1/8Bode Obwegeser was surprised by the earthquake while he was sleeping. “It was a…

1 year ago