Wiper Malware Attacks on Enterprises Using “DoubleZero”

On March 17, CERT-UA discovered several ZIP archives of a destructive malware dubbed “DoubleZero”. The activity is tracked by the UAC-0088 identifier and is directly related to attempts to violate the regular mode of operation of information systems of Ukrainian enterprises.