Emerging Russian State Threat “Sandworm” launches new malware attack - Cyclops Blink
Incident Report for Ascend Security Events
Resolved
The malicious file hash values and IP addresses have been blocked in client's environments managed by Ascend Technologies. We are continuing to monitor the situation in Russia and Ukraine and will create additional advisories for emerging cyberthreats as they develop.

If any suspicious activity is detected, we will reach out to the appropriate contacts and inform them of the detected activity.
Posted Mar 01, 2022 - 11:25 CST
Monitoring
Emerging Russian State Threat “Sandworm” launches new malware attack - Cyclops Blink

Source: UK National Cyber Security Centre

The UK National Cyber Security Centre (NCSC), the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA) and the Federal Bureau of Investigation (FBI) in the US have identified that the actor known as Sandworm or Voodoo Bear is using a new malware, referred to here as Cyclops Blink. The NCSC, CISA, FBI and NSA have previously attributed the Sandworm actor to the Russian GRU’s Main Centre for Special Technologies GTsST.

Cyclops Blink appears to be a replacement framework for the VPNFilter malware exposed in 2018, which exploited network devices, primarily small office/home office (SOHO) routers, and network attached storage (NAS) devices.

VPNFilter was deployed in stages, with most functionality in the third-stage modules. These modules enabled traffic manipulation, destruction of the infected host device, and likely enabled downstream devices to be exploited. They also allowed monitoring of Modbus SCADA protocols, which appears to be an ongoing requirement for Sandworm, as also seen in their previous attacks against ICS networks.

The actor has so far primarily deployed Cyclops Blink to WatchGuard devices, but it is likely that Sandworm would be capable of compiling the malware for other architectures and firmware.

The NCSC has provided a list of Indicators of Compromise (IoC). Ascend Technologies has pushed the detection ability of the known IOCs across our EDR, SIEM, and anti-malware platforms. These IOCs include IPs and hash values which will give us the ability to detect and alert. We have also insured Geofencing is enabled on all of our managed firewalls to prevent malicious connections from Ukraine and Russia.

Indicators of Compromise:

• 100.43.220[.]234
• 96.80.68[.]193
• 188.152.254[.]170
• 208.81.37[.]50
• 70.62.153[.]174
• 2.230.110[.]137
• 90.63.245[.]175
• 212.103.208[.]182
• 50.255.126[.]65
• 78.134.89[.]167
• 81.4.177[.]118
• 24.199.247[.]222
• 37.99.163[.]162
• 37.71.147[.]186
• 105.159.248[.]137
• 80.155.38[.]210
• 217.57.80[.]18
• 151.0.169[.]250
• 212.202.147[.]10
• 212.234.179[.]113
• 185.82.169[.]99
• 93.51.177[.]66
• 80.15.113[.]188
• 80.153.75[.]103
• 109.192.30[.]125
• 50df5734dd0c6c5983c21278f119527f9fdf6ef1d7e808a29754ebc5253e9a86
• c082a9117294fa4880d75a2625cf80f63c8bb159b54a7151553969541ac35862
• 4e69bbb61329ace36fbe62f9fb6ca49c37e2e5a5293545c44d155641934e39d1
• ff17ccd8c96059461710711fcc8372cfea5f0f9eb566ceb6ab709ea871190dc6

Ascend Technologies is continuing to monitor the recent developments in the Russia and Ukraine conflict from a Cyber Threat perspective. We will continue to update you regarding emerging cybersecurity threats as they develop.

Author: Evan Obal

Source: https://www.ncsc.gov.uk/news/joint-advisory-shows-new-sandworm-malware-cyclops-blink-replaces-vpnfilter
Posted Feb 24, 2022 - 13:34 CST