CaddyWiper: Yet Another Data Wiping Malware Targeting Ukrainian Networks

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Two weeks after details emerged about a second data wiper strain delivered in attacks against Ukraine, yet another destructive malware has been detected amid Russia’s continuing military invasion of the country.
Slovak cybersecurity company ESET dubbed the third wiper “CaddyWiper,” which it said it first observed on March 14 around 9:38 a.m. UTC. Metadata associated with the executable (“