After HermeticWiper comes CaddyWiper

Eset_News

Share post

ESET experts report that they have discovered another destructive malware in Ukraine. This means that cyber attacks with new wiper malware occur every week. After HermeticWiper and IsaacWiper, now comes CaddyWiper.

Since the beginning of the war, Ukraine has been constantly hit by new cyber attacks. Parallel to the Russian invasion, more and more new destructive wiper malware, which is used for targeted attacks, is currently appearing. The attacks do not intend to infiltrate, but simply to destroy systems and data. The latest discovery by ESET researchers is CaddyWiper. The malicious program was used in attacks against organizations and companies. The experts at the European IT security manufacturer suspect that the attackers behind CaddyWiper had already infiltrated the target networks before the malware was deployed.

Malware CaddyWiper is designed to erase data

"Since the Russian invasion of Ukraine, we've been seeing new attack tools on a weekly basis," says Thorsten Urbanski, security expert at ESET. “After HermeticWiper and IsaacWiper, CaddyWiper is now the third wiper malware we have detected since February 23rd. All three malicious programs were used for targeted attacks against organizations and companies in Ukraine. The goal of the malware is clear: delete data.”

More at ESET.com

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more