Data wiping malware spreading beyond the Ukraine Russia conflict region

Data wiping malware has been deployed continuously during the the Ukraine Russia conflict – research is now showing that it is reaching targets in other regions: Use of wipers expanding beyond Ukraine to 24 countries – The Record by Recorded Future Malware seen in the wild includes WhisperKill, WhisperGate, HermeticWiper, …

Advice from the National Cyber Security Centre and the UK Government – actions to take when the cybersecurity risk is high (Russia Ukraine Conflict) – UPDATED 2 May 2023

cyber security logo

This post was originally made on 2 March 2022. It will be updated as the Russian Ukraine Conflict develops and will highlight the cyber security issues facing organisations and individuals at this time. The National Cyber Security Centre (NCSC) is advising all UK organisations to review and improve their cyber …

Satellite cyber-attacks, WhisperGate, AcidRain and the spread of the Russia Ukraine cyber conflict

Statements have been made this week by the European Union, the United States and other allies relating the WhisperGate cyber attacks that were directed at Ukraine but spilled over into the greater Europe damaging thousands of modems. This damage had the knock on effect of crippling wind turbines and subsequent …

CISA updates the destructive/wiper malware advisory

CISA has updated it advisory covering the WhisperGate malware and other data wiper malware that has been deployed against Ukraine since January 2022: CISA and FBI Update Advisory on Destructive Malware Targeting Organizations in Ukraine | CISA Destructive malware targeting Ukrainian organizations – Microsoft Security Blog WhisperGate malware detected by Microsoft …

WhisperGate malware detected by Microsoft Threat Intelligence Centre

The Microsoft Threat Intelligence Centre (MSTIC) is reporting on a new strain of malware with destructive capabilities to wipe data from systems. This has primarily been targeting organisations and systems in Ukraine. The malware – designated WhisperGate – appears to act like ransomware but there is are no demands or recovery process …