SYMBOL | COMMON_NAME | aka. SYNONYMS |
Destructive malware deployed against targets in Ukraine in January 2022.
2023-06-14
⋅
Microsoft
⋅
Cadet Blizzard emerges as a novel and distinct Russian threat actor p0wnyshell reGeorg WhisperGate DEV-0586 SaintBear |
2023-04-18
⋅
Mandiant
⋅
M-Trends 2023 QUIETEXIT AppleJeus Black Basta BlackCat CaddyWiper Cobalt Strike Dharma HermeticWiper Hive INDUSTROYER2 Ladon LockBit Meterpreter PartyTicket PlugX QakBot REvil Royal Ransom SystemBC WhisperGate |
2023-03-15
⋅
Microsoft
⋅
A year of Russian hybrid warfare in Ukraine CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket SwiftSlicer WhisperGate |
2023-02-15
⋅
Google
⋅
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla |
2022-10-24
⋅
Youtube (Virus Bulletin)
⋅
Russian wipers in the cyberwar against Ukraine AcidRain CaddyWiper DesertBlade DoubleZero EternalPetya HermeticWiper HermeticWizard INDUSTROYER2 IsaacWiper KillDisk PartyTicket WhisperGate |
2022-09-26
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 3: Input/Output Controls CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-08-12
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 1: Common Techniques Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Ruinous Ursa WhisperGate DEV-0586 |
2022-06-06
⋅
Trellix
⋅
Growling Bears Make Thunderous Noise Cobalt Strike HermeticWiper WhisperGate NB65 |
2022-06-02
⋅
Eclypsium
⋅
Conti Targets Critical Firmware Conti HermeticWiper TrickBot WhisperGate |
2022-05-19
⋅
Blackberry
⋅
.NET Stubs: Sowing the Seeds of Discord Agent Tesla Quasar RAT WhisperGate |
2022-05-19
⋅
Blackberry
⋅
.NET Stubs: Sowing the Seeds of Discord (PureCrypter) Aberebot AbstractEmu AdoBot 404 Keylogger Agent Tesla Amadey AsyncRAT Ave Maria BitRAT BluStealer Formbook LimeRAT Loki Password Stealer (PWS) Nanocore RAT Orcus RAT Quasar RAT Raccoon RedLine Stealer WhisperGate |
2022-04-28
⋅
Fortinet
⋅
An Overview of the Increasing Wiper Malware Threat AcidRain CaddyWiper DistTrack DoubleZero EternalPetya HermeticWiper IsaacWiper Olympic Destroyer Ordinypt WhisperGate ZeroCleare |
2022-04-27
⋅
Microsoft
⋅
Special Report: Ukraine An overview of Russia’s cyberattack activity in Ukraine CaddyWiper DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket WhisperGate |
2022-04-07
⋅
InQuest
⋅
Ukraine CyberWar Overview CyclopsBlink Cobalt Strike GraphSteel GrimPlant HermeticWiper HermeticWizard MicroBackdoor PartyTicket Saint Bot Scieron WhisperGate |
2022-03-30
⋅
CrowdStrike
⋅
Who is EMBER BEAR? WhisperGate |
2022-03-14
⋅
Kaspersky
⋅
Webinar on cyberattacks in Ukraine – summary and Q&A HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate |
2022-03-11
⋅
Bitdefender
⋅
Five Things You Need to Know About the Cyberwar in Ukraine HermeticWiper WhisperGate |
2022-03-10
⋅
BrightTALK (Kaspersky GReAT)
⋅
BrightTALK: A look at current cyberattacks in Ukraine HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate |
2022-03-04
⋅
Mandiant
⋅
Responses to Russia's Invasion of Ukraine Likely to Spur Retaliation HermeticWiper PartyTicket WhisperGate |
2022-03-03
⋅
LIFARS
⋅
A Closer Look at the Russian Actors Targeting Organizations in Ukraine HermeticWiper IsaacWiper Saint Bot WhisperGate |
2022-03-03
⋅
Trend Micro
⋅
Cyberattacks are Prominent in the Russia-Ukraine Conflict BazarBackdoor Cobalt Strike Conti Emotet WhisperGate |
2022-03-03
⋅
Trend Micro
⋅
IOC Resource for Russia-Ukraine Conflict-Related Cyberattacks ClipBanker Conti HermeticWiper PartyTicket WhisperGate |
2022-02-28
⋅
Microsoft
⋅
Cyber threat activity in Ukraine: analysis and resources CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket WhisperGate DEV-0586 |
2022-02-28
⋅
Microsoft
⋅
Cyber threat activity in Ukraine: analysis and resources HermeticWiper IsaacWiper PartyTicket WhisperGate |
2022-02-26
⋅
CISA
⋅
Destructive Malware Targeting Organizations in Ukraine HermeticWiper WhisperGate |
2022-02-26
⋅
Alert (AA22-057A) Destructive Malware Targeting Organizations in Ukraine HermeticWiper WhisperGate |
2022-02-25
⋅
The Hacker News
⋅
Putin Warns Russian Critical Infrastructure to Brace for Potential Cyber Attacks HermeticWiper WhisperGate |
2022-02-25
⋅
UKRAINE: Timeline of Cyberattacks VPNFilter EternalPetya HermeticWiper WhisperGate |
2022-02-24
⋅
Tesorion
⋅
Report OSINT: Russia/ Ukraine Conflict Cyberaspect Mirai VPNFilter BlackEnergy EternalPetya HermeticWiper Industroyer WhisperGate |
2022-02-24
⋅
nviso
⋅
Threat Update – Ukraine & Russia conflict EternalPetya GreyEnergy HermeticWiper Industroyer KillDisk WhisperGate |
2022-02-23
⋅
The Record
⋅
Second data wiper attack hits Ukraine computer networks HermeticWiper WhisperGate |
2022-02-15
⋅
Intel 471
⋅
How the Russia-Ukraine conflict is impacting cybercrime WhisperGate |
2022-02-10
⋅
InQuest
⋅
+380-GlowSpark GlowSpark WhisperGate |
2022-02-03
⋅
YouTube (Malfind Labs)
⋅
Analyzing WhisperGate - destructive malware targeting Ukraine - part 1 WhisperGate |
2022-02-03
⋅
Blackberry
⋅
Threat Spotlight: WhisperGate Wiper Wreaks Havoc in Ukraine WhisperGate |
2022-02-01
⋅
Cyborg Security
⋅
WhisperGate Malware - Update WhisperGate |
2022-02-01
⋅
Max Kersten's Blog
⋅
Dumping WhisperGate’s wiper from an Eazfuscator obfuscated loader WhisperGate |
2022-01-31
⋅
CrowdStrike
⋅
CrowdStrike Falcon Proactively Protects Against Wiper Malware as CISA Warns U.S. Companies of Potential Attacks WhisperGate |
2022-01-28
⋅
Recorded Future
⋅
WhisperGate Malware Corrupts Computers in Ukraine WhisperGate |
2022-01-28
⋅
CrowdStrike
⋅
Lessons Learned From Successive Use of Offensive Cyber Operations Against Ukraine and What May Be Next WhisperGate |
2022-01-27
⋅
Recorded Future
⋅
Russia’s Biggest Threat Is Its Instability WhisperGate |
2022-01-27
⋅
splunk
⋅
Threat Advisory: STRT-TA02 - Destructive Software WhisperGate |
2022-01-27
⋅
Blackberry
⋅
Threat Thursday: WhisperGate Wiper Targets Government, Non-profit, and IT Organizations in Ukraine WhisperGate |
2022-01-27
⋅
Gigamon
⋅
Focusing on “Left of Boom” WhisperGate |
2022-01-27
⋅
splunk
⋅
Threat Advisory: STRT-TA02 - Destructive Software WhisperGate |
2022-01-26
⋅
Netskope
⋅
Netskope Threat Coverage: WhisperGate WhisperGate |
2022-01-26
⋅
⋅
Cert-UA
⋅
Fragment of cyberattack research 14.01.2022 WhisperGate |
2022-01-22
⋅
csirt-mon
⋅
Analysis of the Cyberattack on Ukrainian Government Resources WhisperGate |
2022-01-21
⋅
Secureworks
⋅
Disruptive Attacks in Ukraine Likely Linked to Escalating Tensions WhisperGate |
2022-01-21
⋅
Github (OALabs)
⋅
WhisperGate Malware WhisperGate |
2022-01-21
⋅
Zero Day
⋅
Hackers Were in Ukraine Systems Months Before Deploying Wiper WhisperGate |
2022-01-21
⋅
Secureworks
⋅
WhisperGate: Not NotPetya WhisperGate |
2022-01-21
⋅
Talos Intelligence
⋅
Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation WhisperGate |
2022-01-20
⋅
Trellix
⋅
Update on WhisperGate, Destructive Malware Targeting Ukraine – Threat Intelligence & Protections Update WhisperGate |
2022-01-20
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: Ongoing Russia and Ukraine Cyber Conflict WhisperGate |
2022-01-20
⋅
Trellix
⋅
Return of Pseudo Ransomware WhisperGate |
2022-01-20
⋅
Twitter (@nunohaien)
⋅
Tweet on key points of Whispergate wiper WhisperGate |
2022-01-20
⋅
LIFARS
⋅
A Detailed Analysis of WhisperGate Targeting Ukrainian Organizations WhisperGate |
2022-01-19
⋅
CrowdStrike
⋅
Technical Analysis of the WhisperGate Malicious Bootloader WhisperGate |
2022-01-19
⋅
rxOred's blog
⋅
WhisperGate WhisperGate |
2022-01-19
⋅
Youtube (HEXORCIST)
⋅
WhisperGate: MBR Wiper Malware Analysis. Ukraine Cyber Attack 2022 WhisperGate |
2022-01-19
⋅
Elastic
⋅
Operation Bleeding Bear WhisperGate |
2022-01-19
⋅
Elastic
⋅
Operation Bleeding Bear WhisperGate |
2022-01-18
⋅
Stairwell
⋅
Whispers in the noise WhisperGate |
2022-01-18
⋅
S2W Inc.
⋅
Analysis of Destructive Malware (WhisperGate) targeting Ukraine WhisperGate |
2022-01-18
⋅
Twitter (@knight0x07)
⋅
Thread on yet another comprehensive analysis of WHISPERGATE WhisperGate |
2022-01-18
⋅
Microsoft
⋅
Evolved phishing: Device registration trick adds to phishers’ toolbox for victims without MFA WhisperGate |
2022-01-18
⋅
zetter substack
⋅
Dozens of Computers in Ukraine Wiped with Destructive Malware in Coordinated Attack WhisperGate |
2022-01-17
⋅
Twitter (@HuskyHacksMK)
⋅
WhisperGate Wiper Malware Analysis Live Thread WhisperGate |
2022-01-17
⋅
Github (Dump-GUY)
⋅
Debugging MBR - IDA + Bochs Emulator (CTF example) WhisperGate |
2022-01-17
⋅
Cado Security
⋅
Resources for DFIR Professionals Responding to WhisperGate Malware WhisperGate |
2022-01-17
⋅
Twitter (@Libranalysis)
⋅
Tweet on short analysis of WHISPERGATE stage 3 malware WhisperGate |
2022-01-15
⋅
Microsoft
⋅
Malware attacks targeting Ukraine government (DEV-0586) WhisperGate |
2022-01-15
⋅
Microsoft
⋅
Destructive malware targeting Ukrainian organizations (DEV-0586) WhisperGate DEV-0586 |