SYMBOLCOMMON_NAMEaka. SYNONYMS
win.isaacwiper (Back to overview)

IsaacWiper

aka: LASAINRAW
VTCollection    

According to Recorded Future, IsaacWiper is a destructive malware that overwrites all physical disks and logical volumes on a victim’s machine.

References
2023-03-15MicrosoftMicrosoft Threat Intelligence
A year of Russian hybrid warfare in Ukraine
CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket SwiftSlicer WhisperGate
2022-10-24Youtube (Virus Bulletin)Alexander Adamov
Russian wipers in the cyberwar against Ukraine
AcidRain CaddyWiper DesertBlade DoubleZero EternalPetya HermeticWiper HermeticWizard INDUSTROYER2 IsaacWiper KillDisk PartyTicket WhisperGate
2022-09-26CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 3: Input/Output Controls
CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-08-18TrustwavePawel Knapczyk
Overview of the Cyber Weapons Used in the Ukraine - Russia War
AcidRain CaddyWiper Cobalt Strike CredoMap DCRat DoubleZero GraphSteel GrimPlant HermeticWiper INDUSTROYER2 InvisiMole IsaacWiper PartyTicket
2022-08-18TrustwavePawel Knapczyk
Overview of the Cyber Weapons Used in the Ukraine - Russia War
AcidRain CaddyWiper Cobalt Strike CredoMap DCRat DoubleZero GraphSteel GrimPlant HermeticWiper INDUSTROYER2 InvisiMole IsaacWiper PartyTicket
2022-08-12CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 1: Common Techniques
Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-06-02MandiantMandiant
TRENDING EVIL Q2 2022
CloudEyE Cobalt Strike CryptBot Emotet IsaacWiper QakBot
2022-05-04Twitter (@ESETresearch)Twitter (@ESETresearch)
Twitter thread on code similarity analysis, focussing on IsaacWiper and recent Cluster25 publication
IsaacWiper
2022-05-03Cluster25Cluster25
The Strange Link Between A Destructive Malware And A Ransomware-Gang Linked Custom Loader: IsaacWiper Vs Vatet
Cobalt Strike IsaacWiper PyXie
2022-05-02AT&TFernando Martinez
Analysis on recent wiper attacks: examples and how wiper malware works
AcidRain CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper
2022-04-28FortinetGergely Revay
An Overview of the Increasing Wiper Malware Threat
AcidRain CaddyWiper DistTrack DoubleZero EternalPetya HermeticWiper IsaacWiper Olympic Destroyer Ordinypt WhisperGate ZeroCleare
2022-04-27MicrosoftMicrosoft Digital Security Unit (DSU)
Special Report: Ukraine An overview of Russia’s cyberattack activity in Ukraine
CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket WhisperGate
2022-03-25GOV.UAState Service of Special Communication and Information Protection of Ukraine (CIP)
Who is behind the Cyberattacks on Ukraine's Critical Information Infrastructure: Statistics for March 15-22
Xloader Agent Tesla CaddyWiper Cobalt Strike DoubleZero GraphSteel GrimPlant HeaderTip HermeticWiper IsaacWiper MicroBackdoor Pandora RAT
2022-03-24Recorded FutureInsikt Group®
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
IsaacWiper
2022-03-24NextGovBrandi Vincent
Ukrainian Cyber Lead Says ‘At Least 4 Types of Malware’ in Use to Target Critical Infrastructure and Humanitarian Aid
CaddyWiper DoubleZero HermeticWiper IsaacWiper
2022-03-24Recorded FutureInsikt Group
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
IsaacWiper
2022-03-18MalwarebytesThreat Intelligence Team
Double header: IsaacWiper and CaddyWiper
CaddyWiper IsaacWiper
2022-03-14KasperskyGReAT
Webinar on cyberattacks in Ukraine – summary and Q&A
HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate
2022-03-11Security BoulevardTeri Robinson
IsaacWiper Followed HermeticWiper Attack on Ukraine Orgs
HermeticWiper IsaacWiper
2022-03-10BrightTALK (Kaspersky GReAT)Costin Raiu, Dan Demeter, Ivan Kwiatkowski, Kurt Baumgartner, Marco Preuss
BrightTALK: A look at current cyberattacks in Ukraine
HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate
2022-03-04IBMJohn Dwyer, Kevin Henson
New Wiper Malware Used Against Ukranian Organizations
IsaacWiper
2022-03-03LIFARSLIFARS
A Closer Look at the Russian Actors Targeting Organizations in Ukraine
HermeticWiper IsaacWiper Saint Bot WhisperGate
2022-03-01ESET ResearchESET Research
IsaacWiper and HermeticWizard: New wiper and worm targeting Ukraine
HermeticWiper IsaacWiper PartyTicket
2022-03-01The Hacker NewsRavie Lakshmanan
Second New 'IsaacWiper' Data Wiper Targets Ukraine After Russian Invasion
IsaacWiper Sunglow Blizzard
2022-02-28MicrosoftMSRC Team
Cyber threat activity in Ukraine: analysis and resources
CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket WhisperGate DEV-0586
2022-02-28MicrosoftMSRC Team
Cyber threat activity in Ukraine: analysis and resources
HermeticWiper IsaacWiper PartyTicket WhisperGate
Yara Rules
[TLP:WHITE] win_isaacwiper_auto (20230808 | Detects win.isaacwiper.)
rule win_isaacwiper_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.isaacwiper."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.isaacwiper"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 771b 52 51 e8???????? 83c408 5f c706???????? }
            // n = 7, score = 100
            //   771b                 | ja                  0x1d
            //   52                   | push                edx
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   5f                   | pop                 edi
            //   c706????????         |                     

        $sequence_1 = { b804000000 33d2 395138 0f45c2 0b410c 0bc3 50 }
            // n = 7, score = 100
            //   b804000000           | mov                 eax, 4
            //   33d2                 | xor                 edx, edx
            //   395138               | cmp                 dword ptr [ecx + 0x38], edx
            //   0f45c2               | cmovne              eax, edx
            //   0b410c               | or                  eax, dword ptr [ecx + 0xc]
            //   0bc3                 | or                  eax, ebx
            //   50                   | push                eax

        $sequence_2 = { 8d0471 3bc8 7319 8d46ff }
            // n = 4, score = 100
            //   8d0471               | lea                 eax, [ecx + esi*2]
            //   3bc8                 | cmp                 ecx, eax
            //   7319                 | jae                 0x1b
            //   8d46ff               | lea                 eax, [esi - 1]

        $sequence_3 = { 5b 8be5 5d c3 6a34 e8???????? 8bf0 }
            // n = 7, score = 100
            //   5b                   | pop                 ebx
            //   8be5                 | mov                 esp, ebp
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   6a34                 | push                0x34
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax

        $sequence_4 = { 7576 eb56 8b0485d89e0210 6800080000 6a00 50 8945fc }
            // n = 7, score = 100
            //   7576                 | jne                 0x78
            //   eb56                 | jmp                 0x58
            //   8b0485d89e0210       | mov                 eax, dword ptr [eax*4 + 0x10029ed8]
            //   6800080000           | push                0x800
            //   6a00                 | push                0
            //   50                   | push                eax
            //   8945fc               | mov                 dword ptr [ebp - 4], eax

        $sequence_5 = { 744a 83c118 57 8b7d14 894d08 0f1f4000 }
            // n = 6, score = 100
            //   744a                 | je                  0x4c
            //   83c118               | add                 ecx, 0x18
            //   57                   | push                edi
            //   8b7d14               | mov                 edi, dword ptr [ebp + 0x14]
            //   894d08               | mov                 dword ptr [ebp + 8], ecx
            //   0f1f4000             | nop                 dword ptr [eax]

        $sequence_6 = { 81ecc8090000 56 57 8bf1 c745f800000000 ff15???????? 898538f6ffff }
            // n = 7, score = 100
            //   81ecc8090000         | sub                 esp, 0x9c8
            //   56                   | push                esi
            //   57                   | push                edi
            //   8bf1                 | mov                 esi, ecx
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0
            //   ff15????????         |                     
            //   898538f6ffff         | mov                 dword ptr [ebp - 0x9c8], eax

        $sequence_7 = { 6685f6 743e 6a00 8bd6 8bcf e8???????? 8ad0 }
            // n = 7, score = 100
            //   6685f6               | test                si, si
            //   743e                 | je                  0x40
            //   6a00                 | push                0
            //   8bd6                 | mov                 edx, esi
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     
            //   8ad0                 | mov                 dl, al

        $sequence_8 = { 85db 0f8454010000 8bc6 83e001 03c8 d1ee }
            // n = 6, score = 100
            //   85db                 | test                ebx, ebx
            //   0f8454010000         | je                  0x15a
            //   8bc6                 | mov                 eax, esi
            //   83e001               | and                 eax, 1
            //   03c8                 | add                 ecx, eax
            //   d1ee                 | shr                 esi, 1

        $sequence_9 = { 8bf8 83e03f c1ff06 6bd038 8b34bde8670310 8a441628 }
            // n = 6, score = 100
            //   8bf8                 | mov                 edi, eax
            //   83e03f               | and                 eax, 0x3f
            //   c1ff06               | sar                 edi, 6
            //   6bd038               | imul                edx, eax, 0x38
            //   8b34bde8670310       | mov                 esi, dword ptr [edi*4 + 0x100367e8]
            //   8a441628             | mov                 al, byte ptr [esi + edx + 0x28]

    condition:
        7 of them and filesize < 467968
}
Download all Yara Rules