One Article Review

Accueil - L'article:
Source Fortinet.webp Fortinet ThreatSignal
Identifiant 6234383
Date de publication 2022-08-10 11:45:31 (vue: 2022-08-10 19:05:34)
Titre New Ransomware "Roadsweep" Used Against Albania
Texte FortiGuard Labs is aware of a report that Roadsweep ransomware was used against the Albanian government. Other malware Chimneysweep backdoor and ZeroCleare wiper malware were potentially used in the attack.Why is this Significant?This is significant because a new ransomware was reportedly used against the Albanian government, a member of the North Atlantic Treaty Organization (NATO). A security vendor Mandiant, with moderate confidence, attributed the attack to an unknown threat actor who supports Iran.The attack potentially involved Chimneysweep backdoor and ZeroCleare wiper malware. The former provides backdoor access to the attacker and the latter enables the threat actor to overwrite specified files, making the affected files unrecoverable.An alleged threat actor claimed responsibility for the attack on web site and telegram channel and released information supposedly belonging to the victims in Albanian government organizations on them.What is Roadsweep Malware?Roadseep is a new ransomware that encrypts files that do not have a ".exe", ".dll", ".sys", ".lnk" and ".lckon" file extension on a compromised machine and adds a ".lck" file extension to them. It drops a ransom note that contains a politically inclined message and asks the victim to make a phone call to the attacker in order to decrypt the affected files. The ransom note also includes private recovery keys. What is Chimneysweep Malware?Chimneysweep is a malware that provides the attacker a backdoor access to a compromised machine. The malware connects to its C2 server and enables the remote attacker to execute commands. Such commands include capturing screenshots, downloading and executing files, downloading and installing plugins and collecting information from the compromised machine.According to Manidant, Chimneysweeper was dropped along with non-malicious Microsoft Office files or a video file by a digitally signed Self-Extracting cab file.What is ZeroCleare Malware?ZeroCleare is a destructive malware that was previously used against Middle Eastern energy companies in mid-2019. ZeroCleare is known to abuse a legitimate third-party driver for data wiping activity and is believed to have some semblance with another wiper malware "Shamoon". According to Mandiant, a new ZeroCleare variant is capable of wiping drives specified by the attacker as opposed only wiping the system drive. That was not seen in the previous variant.This year, FortiGuard Labs published a blog on history of wiper malware that includes ZeroCleare. See the Appendix for a link to "An Overview of the Increasing Wiper Malware Threat".What is the Status of Coverage?FortiGuard Labs detect known Ransomsweep samples with the following AV signatures:W32/Filecoder.OLZ!tr.ransomW32/Filecoder.OLZ!trFortiGuard Labs provide the following AV signatures against Chimneysweep malware:W32/Chimneysweep.A!trW32/Agent.PEI!tr.spyW32/Agent.PTQ!tr.spyW32/Generic.AC.3F197DW32/PossibleThreatPossibleThreat.MU FortiGuard Labs provide the following AV signatures against ZeroCleare malware:W32/Trojan_Win64_ZEROCLEARE.SMAW32/Trojan_Win64_ZEROCLEARE.SMBW32/Agent.XACVYS!trW32/Distrack!trW32/PossibleThreatAll network IOCs are blocked by the WebFiltering client.
Envoyé Oui
Condensat 2019 3f197dw32/possiblethreatpossiblethreat abuse access according activity actor adds affected against albania albanian alleged along also another appendix are asks atlantic attack attacker attributed aware backdoor because believed belonging blocked blog cab call capable capturing channel chimneysweep chimneysweeper claimed client collecting commands companies compromised confidence connects contains coverage data decrypt destructive detect digitally dll downloading drive driver drives dropped drops eastern enables encrypts energy exe execute executing extension extracting file files following former fortiguard from government have history inclined include includes increasing information installing involved iocs iran its keys known labs latter lck lckon legitimate link lnk machine make making malicious malware malware:w32/chimneysweep malware:w32/trojan mandiant manidant member message microsoft mid middle moderate nato network new non north not note office olz only opposed order organization organizations other overview overwrite party pei phone plugins politically potentially previous previously private provide provides ptq published ransom ransomsweep ransomw32/filecoder ransomware recovery released remote report reportedly responsibility roadseep roadsweep samples screenshots security see seen self semblance server shamoon signatures signatures:w32/filecoder signed significant site smaw32/trojan smbw32/agent some specified spyw32/agent spyw32/generic status such supports supposedly sys system telegram them third threat treaty trfortiguard trw32/agent trw32/distrack trw32/possiblethreatall unknown unrecoverable used variant vendor victim victims video web webfiltering what who why win64 wiper wiping xacvys year zerocleare
Tags Ransomware Malware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: