Tuesday 15 March 2022

CaddyWiper: Another Destructive Wiper Malware Targeting Ukraine

ESET’s security researchers have identified another data wiper targeting Ukrainian organizations, the third destructive malware identified since Russia began its invasion of the country.

Dubbed CaddyWiper, the threat does not show significant code similarities with known malware families, and has been used only against a small number of organizations.

read more



from SecurityWeek RSS Feed https://ift.tt/b2j1a9C
via https://ifttt.com/ IFTTT

No comments:

Post a Comment