ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool HermeticWiper

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: HermeticWiper

NamesHermeticWiper
DriveSlayer
FoxBlade
KillDisk.NCV
Trojan.Killdisk
NEARMISS
CategoryMalware
TypeWiper
Description(SentinelOne) At first glance, HermeticWiper appears to be a custom-written application with very few standard functions. The malware sample is 114KBs in size and roughly 70% of that is composed of resources. The developers are using a tried and tested technique of wiper malware, abusing a benign partition management driver, in order to carry out the more damaging components of their attacks. Both the Lazarus Group (Destover) and APT33 (DistTrack) took advantage of Eldos RawDisk in order to get direct userland access to the filesystem without calling Windows APIs. HermeticWiper uses a similar technique by abusing a different driver, empntdrv.sys.
Information<https://www.sentinelone.com/labs/hermetic-wiper-ukraine-under-attack/>
<https://www.welivesecurity.com/2022/02/24/hermeticwiper-new-data-wiping-malware-hits-ukraine/>
<https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/ukraine-wiper-malware-russia>
<https://blog.talosintelligence.com/2022/02/threat-advisory-hermeticwiper.html>
<https://securityintelligence.com/posts/new-destructive-malware-cyber-attacks-ukraine/>
<https://www.cisa.gov/uscert/ncas/alerts/aa22-057a>
<https://securelist.com/elections-goransom-and-hermeticwiper-attack/105960/>
<https://www.deepinstinct.com/blog/hermeticwiper-malware-the-russian-ukrainian-cyber-war>
<https://www.cybereason.com/blog/cybereason-vs.-hermeticwiper-and-isaacwiper>
<https://blog.malwarebytes.com/threat-intelligence/2022/03/hermeticwiper-a-detailed-analysis-of-the-destructive-malware-that-targeted-ukraine/>
<https://therecord.media/a-deeper-look-at-the-malware-being-used-on-ukrainian-targets/>
<https://cybersecurity.att.com/blogs/labs-research/analysis-on-recent-wiper-attacks-examples-and-how-they-wiper-malware-works>
<https://www.cyfirma.com/outofband/hermetic-wiper-malware-report/>
MITRE ATT&CK<https://attack.mitre.org/software/S0697/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.hermeticwiper>

Last change to this tool card: 26 April 2023

Download this tool card in JSON format

All groups using tool HermeticWiper

ChangedNameCountryObserved

Unknown groups

X_[ Interesting malware not linked to an actor yet ]_ 

1 group listed (0 APT, 0 other, 1 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]