News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Attack on Ukrainian energy industry with Industroyer 2
Eset_News

In further attacks on the Ukrainian energy industry, ESET was able to identify a new variant of the Industroyer malware: Industroyer 2. ESET researchers suspect the APT group Sandworm to be behind the latest attacks with a high level of certainty. Substations in Ukraine are under attack. The aim of the hackers is to shut down the infrastructure. ESET researchers have worked closely with Ukraine's CERT to protect the company's network. Here, a new variant of the Industroyer malware was discovered, which the experts are now calling Industroyer2. Industroyer is a notorious malware that was deployed by APT group Sandworm back in 2016 to…

Read more

After HermeticWiper comes CaddyWiper
Eset_News

ESET experts report that they have discovered another destructive malware in Ukraine. This means that cyber attacks with new wiper malware occur every week. After HermeticWiper and IsaacWiper, now comes CaddyWiper. Since the beginning of the war, Ukraine has been constantly hit by new cyber attacks. Parallel to the Russian invasion, more and more new destructive wiper malware, which is used for targeted attacks, is currently appearing. The attacks do not intend to infiltrate, but simply to destroy systems and data. The latest discovery by ESET researchers is CaddyWiper. The malicious program was used in attacks against organizations and companies. The…

Read more

Can security programs detect HermeticWiper?
Can security programs detect HermeticWiper?

The Austrian IT security test laboratory AV-Comparatives has tested the protection against the recently discovered malware HermeticWiper. The data-wiping malware has been used in international targeted attacks, such as in Ukraine. Their goal is not to steal money or data, but simply to render victims' computers unusable. HermeticWiper abuses the services of a legitimate company that produces hard drive partitioning software. This type of utility can create, modify and delete the data storage areas (partitions) on a computer's system disk. HermeticWiper uses (unauthorized) this useful utility to copy the boot information of the system disk...

Read more

More targeted cyberattacks on Ukraine
More targeted cyberattacks on Ukraine

During the Russian invasion, another malicious program, IsaacWiper, appeared after HermeticWiper. They are aimed directly at Ukrainian organizations. In addition, attacks are carried out with the malware HermeticWizard for distribution in the local network and HermeticRansom as decoy ransomware. In the wake of the Russian invasion of Ukraine, ESET researchers have discovered new wiper malware families used in targeted cyber attacks on Ukrainian organizations. The first cyberattack started a few hours before the Russian invasion with massive DDoS attacks against major Ukrainian websites. In the course of these attacks, some of the new type of malware was also…

Read more

HermeticWiper: Data-wiping malware attacks Ukraine PCs  
Eset_News

ESET has published information about the current cyber attacks on Ukraine. A number of government agencies and banks there were initially paralyzed by a new wave of DDoS attacks. Cyber ​​attacks followed with a new destructive malware called HermeticWiper. This data-deleting malicious program has infected hundreds of computers in Ukraine. ESET first discovered the malware on February 23.02.2021, 17 at around 28 p.m. local time. The malware's timestamp (December 2021, XNUMX) suggests that the attack had been in preparation for some time. In one case, the attackers apparently had access to the network...

Read more