Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

CaddyWiper: Another Destructive Wiper Malware Targeting Ukraine

ESET’s security researchers have identified another data wiper targeting Ukrainian organizations, the third destructive malware identified since Russia began its invasion of the country.

Dubbed CaddyWiper, the threat does not show significant code similarities with known malware families, and has been used only against a small number of organizations.

ESET’s security researchers have identified another data wiper targeting Ukrainian organizations, the third destructive malware identified since Russia began its invasion of the country.

Dubbed CaddyWiper, the threat does not show significant code similarities with known malware families, and has been used only against a small number of organizations.

CaddyWiper, ESET explains, erases user data and partition information, but does not destroy the information stored on domain controllers, thus allowing the attackers to maintain access to the compromised networks.

The newly identified malware is being deployed via default domain policy (GPO), which suggests that the attackers had access to the compromised network prior to executing the malware.

According to ESET, only “a few dozen systems in a limited number of organizations” have been infected with CaddyWiper. The malware is not signed and appears to have been compiled the same day it was deployed and executed, the cybersecurity firm says.

[ READ: CISA, FBI Issue Warnings on WhisperGate, HermeticWiper Attacks ]

Since the beginning of the year, security researchers identified four data wipers targeting organizations in Ukraine, including WhisperGate, HermeticWiper and IsaacWiper.

Microsoft warned of WhisperGate attacks on January 15, but was later revealed that, in some cases, the threat actor behind it had access to the compromised networks since October 2021.

Advertisement. Scroll to continue reading.

HermeticWiper was executed on infected machines on February 23, the day before Russia started the war in Ukraine, but its operators had access to some of the compromised networks for at least five months.

The wiper was accompanied by HermeticWizard – a worm used to spread HermeticWiper on the local network – and HermeticRansom – ransomware written in Go, likely meant to hide the wiper’s presence.

IsaacWiper was used on February 24 in a destructive attack targeting a Ukrainian governmental network, which had not been affected by HermeticWiper. The wiper might have been used in attacks since October 2021.

The security researchers haven’t attributed any of these malware families to known threat actors.

Related: Russia-Ukraine: Threat of Local Cyber Operations Escalating Into Global Cyberwar

Related: Does the Free World Need a Global Cyber Alliance?

Related: Russian Cyber Restraint in Ukraine Puzzles Experts

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.