Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-20CISACISA
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2022-04-20Expats.czČTK
Russian hackers target Czech websites in a series of cyberattacks
Killnet
2022-04-19360360 Netlab
Public Cloud Cybersecurity Threat Intelligence (202203)
Bashlite Tsunami Mirai
2022-04-15Bleeping ComputerIonut Ilascu
Karakurt revealed as data extortion arm of Conti cybercrime syndicate
Anchor BazarBackdoor Conti TrickBot
2022-04-14Cert-UACert-UA
Cyberattack on Ukrainian state organizations using IcedID malware (CERT-UA#4464)
IcedID
2022-04-13MicrosoftAmy Hogan-Burney
Notorious cybercrime gang’s botnet disrupted
Ryuk Zloader
2022-04-13MandiantCorey Hildebrandt, Daniel Kapellmann Zafra, Keith Lunden, Ken Proska, Muhammad Umair, Nathan Brubaker, Rob Caldwell
INCONTROLLER: New State-Sponsored Cyber Attack Tools Target Multiple Industrial Control Systems
2022-04-13CISA, Department of Energy (DOE), FBI, NSA
APT Cyber Tools Targeting ICS/SCADA Devices
2022-04-13Schneider ElectricSchneider Electric
Schneider Electric Security Bulletin SESB-2022-01: APT Cyber Tools Targeting ICS/SCADA Devices
2022-04-13CISAUS-CERT
Alert (AA22-103A) APT Cyber Tools Targeting ICS/SCADA Devices
2022-04-12Cert-UACert-UA
Cyberattack of Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER (CERT-UA # 4435)
CaddyWiper Industroyer INDUSTROYER2
2022-04-08The RegisterLaura Dobberstein
China accused of cyberattacks on Indian power grid
ShadowPad
2022-04-07Cert-UACert-UA
Cyber attack of the UAC-0010 group (Armageddon) on the state organizations of Ukraine (CERT-UA#4434)
Gamaredon Group
2022-04-07InQuestNick Chalard, Will MacArthur
Ukraine CyberWar Overview
CyclopsBlink Cobalt Strike GraphSteel GrimPlant HermeticWiper HermeticWizard MicroBackdoor PartyTicket Saint Bot Scieron WhisperGate
2022-04-07MicrosoftTom Burt
Disrupting cyberattacks targeting Ukraine (APT28)
2022-04-07Twitter (@ChicagoCyber)Joshua Miller
Tweet on TA455 (Iranian threat actor) IoCs
2022-04-06VulnersThe Hacker News
Ukraine Warns of Cyber attack Aiming to Hack Users' Telegram Messenger Accounts
UAC-0094
2022-04-06CybereasonCybereason Nocturnus
Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials
Barb(ie) Downloader BarbWire
2022-04-06CybereasonCybereason Nocturnus
Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials