HermeticWiper

Malware updated 2 months ago (2024-06-27T17:17:52.906Z)
Download STIX
Preview STIX
HermeticWiper is a destructive malware that was first disclosed by cybersecurity researchers on February 23, 2022. This malicious software was deployed against organizations in Ukraine, with the intent of destroying computer systems and rendering them inoperable. The malware infiltrates systems through suspicious downloads, emails, or websites, often without user knowledge. Once inside, it can disrupt operations, steal personal information, or even hold data hostage for ransom. The deployment of HermeticWiper was part of a broader cyber attack campaign attributed to Russian Advanced Persistent Threat (APT) actors. In 2022, these threat actors utilized multiple types of wiper malware, including AwfulShred, CaddyWiper, Industroyer2, IsaacWiper, WhisperGate, Prestige, RansomBoggs, and ZeroWipe, all aimed at Ukraine. The attacks were so severe that they led to the disruption of Ukraine's border control systems. Notably, HermeticWiper was reported to have been developed and deployed by GRU, Russian military intelligence. A joint Cybersecurity Advisory (CSA) between the Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) has provided information on the WhisperGate and HermeticWiper malware, as well as open-source indicators of compromise (IOCs) for organizations to detect and prevent the malware. Despite using similar deployment techniques, the campaign involving HermeticWiper is distinct from other recent destructive attacks. It shares victimology with recent Russian state-aligned activity, specifically affecting certain geographies and countries, and overlaps with previous victims of the FoxBlade malware, also known as HermeticWiper.
Description last updated: 2024-06-27T17:15:38.619Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Foxblade
2
Foxblade, also known as HermeticWiper, is a form of malware designed to exploit and damage computer systems. It was first reported in attacks that took place on March 10th, 2022, as part of the Hermetic campaign. The campaign also saw the deployment of another malware called HermeticRansom (or Sonic
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Wiper
Ransomware
Worm
Malware
Ukraine
Eset
Ukrainian
Russia
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
CaddyWiperhas used
4
CaddyWiper is a destructive malware, a type of malicious software designed to exploit and damage computer systems. It was one of several malwares deployed against Ukraine starting in January 2022 by the Russian Advanced Persistent Threat (APT) group, alongside others such as WhisperGate, HermeticWip
WhisperGateUnspecified
4
WhisperGate is a destructive malware, first identified by Microsoft in January 2022, that has been used to target Ukrainian organizations including government, non-profit, and IT entities. This malicious software operates as a wiper disguised as ransomware, causing significant damage to computer sys
IsaacwiperUnspecified
3
IsaacWiper is a malicious software (malware) that has been identified as part of a series of cyberattacks against Ukraine in 2022. The malware is known to exploit and damage computer systems, often infiltrating them through suspicious downloads, emails, or websites. Once inside, IsaacWiper can disru
Industroyer2Unspecified
2
Industroyer2 is a sophisticated piece of malware designed to target Industrial Control Systems (ICS), developed and deployed by the Russian state-sponsored advanced persistent threat group, Sandworm. The group has been active since 2007 and used Industroyer2 in a significant attack against Ukraine's
HermeticWizardUnspecified
2
HermeticWizard is a malicious software (malware) that emerged as part of a series of cyber-attacks against Ukraine since January 2022. The malware operates alongside other destructive programs such as HermeticWiper, IsaacWiper, and CaddyWiper, with additional Indicators of Compromise (IOCs) for Whis
Source Document References
Information about the HermeticWiper Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
BankInfoSecurity
2 months ago
Russian Indicted for Wiper Malware Campaign Against Ukraine
Securityaffairs
5 months ago
Previously unknown Kapeka backdoor linked to Sandworm APT
Securityaffairs
8 months ago
Russia-linked APT Sandworm was inside Ukraine telecoms giant Kyivstar for months
MITRE
9 months ago
New “Prestige” ransomware impacts organizations in Ukraine and Poland | Microsoft Security Blog
Securityaffairs
10 months ago
Russian Sandworm disrupts power in Ukraine with a new OT attack
CERT-EU
10 months ago
New BiBi-Linux wiper malware targets Israeli orgs in destructive attacks
Securityaffairs
a year ago
Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers
Securityaffairs
a year ago
Russia-linked hackers target Ukrainian military with Infamous Chisel Android malware
CERT-EU
a year ago
ESET Research Podcast: A year of fighting rockets, soldiers, and wipers in Ukraine
CERT-EU
a year ago
Visual Threat Intelligence – Global Security Mag Online
MITRE
2 years ago
Cybereason vs. WhisperGate and HermeticWiper
MITRE
2 years ago
Update: Destructive Malware Targeting Organizations in Ukraine | CISA
MITRE
2 years ago
How to Decrypt the PartyTicket Ransomware Targeting Ukraine | CrowdStrike
MITRE
2 years ago
Ukrainian Targets Hit by HermeticWiper, New Datawiper Malware | Qualys Security Blog
MITRE
2 years ago
HermeticWiper | New Destructive Malware Used In Cyber Attacks on Ukraine
MITRE
2 years ago
HermeticWiper: New data‑wiping malware hits Ukraine | WeLiveSecurity
MITRE
2 years ago
CaddyWiper: New wiper malware discovered in Ukraine | WeLiveSecurity
MITRE
2 years ago
IsaacWiper and HermeticWizard: New wiper and worm targeting Ukraine | WeLiveSecurity
Malwarebytes
2 years ago
New data wipers deployed against Ukraine
Securelist
2 years ago
Reassessing cyberwarfare. Lessons learned in 2022