Echoes of past attacks: While PathWiper shares tactical similarities with HermeticWiper, its enhanced capabilities reveal a clear evolution in wiper malware sophistication. The new variant employs advanced techniques, such as querying registry keys to locate network drives and dismounting volumes to bypass protections, a stark contrast to HermeticWiper’s simpler approach of sequentially targeting drives numbered 0 through 100.PathWiper continues a consistent pattern of wiper malware targeting Ukraine since Russia’s 2022 invasion, with Fortinet’s analysis, led by Principal Security Researcher Geri Revay, documenting seven distinct strains”, WhisperKill, WhisperGate, HermeticWiper, IsaacWiper, CaddyWiper, DoubleZero, and AcidRain, deployed in the first quarter alone. Fortinet’s telemetry also detected remnants of the 2017 NotPetya wiper, highlighting the enduring threat of these destructive tools.”Given PathWiper’s likely attribution to a Russia-nexus APT, enterprises with operations in high-conflict zones must integrate geopolitical intelligence into their risk models,” Dash advised, emphasizing the need for “region-specific security controls and contingency playbooks: to counter escalating threats. Global implications: PathWiper’s use of a trusted endpoint management system exposes a broader vulnerability, one that could affect any organization relying on similar platforms. Cisco Talos highlighted the malware’s ability to mimic legitimate processes, making detection especially difficult for global defenders.”Destructive attacks like PathWiper go far beyond immediate outages. They jeopardize regulatory compliance, erode customer trust, and threaten long-term financial stability,” warned Dash, urging CISOs to incorporate cyber-specific scenarios into continuity planning and review insurance policies for state-linked threat exclusions.For Ukrainian infrastructure, particularly in the energy and telecom sectors, there’s an urgent need to deploy advanced EDR/XDR tools for real-time detection and maintain immutable, segmented backups. Dash echoed Fortinet’s call for offline backups and robust network segmentation as baseline defenses. To build long-term resilience, she stressed adopting zero trust architectures and running regular purple team exercises to test detection and response. PathWiper reflects a shifting threat landscape, where attackers continuously evolve tactics to cause maximum disruption, intensifying the digital danger to critical systems amid ongoing conflict.
First seen on csoonline.com
Jump to article: www.csoonline.com/article/4004191/russia-linked-pathwiper-malware-hits-ukrainian-infrastructure.html
![]()

