Report

SwiftSlicer Wiper Malware Analysis Report 2023

The Forrester Wave™: Managed Detection and Response, Q2 2023

SwiftSlicer Wiper Malware Analysis Report 2023

ESET, has uncovered a new wiper attack in Ukraine that has been attributed to the notorious Sandworm APT group. The malicious software, referred to as SwiftSlicer, was discovered on the network of a targeted organization on January 25th. The deployment of the malware was carried out through the use of Group Policy, indicating that the attackers had gained access and control over the victim's Active Directory environment. This discovery highlights the need for organizations to be vigilant in protecting their networks against advanced persistent threats.



ThreatMon Free Trial

Download Download Here


Start Your Free Trial Now!

The 30-day free trial of ThreatMon allows users to explore the product's security benefits. During this trial period, you can test Threat Intelligence data, detect threats to your organization and recommend security measures.

Start Free Trial