Click here to download all references as Bib-File.•
2022-04-20
⋅
CISA
⋅
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet |
2022-04-20
⋅
CISA
⋅
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader |
2022-04-20
⋅
Expats.cz
⋅
Russian hackers target Czech websites in a series of cyberattacks Killnet |
2022-04-19
⋅
360
⋅
Public Cloud Cybersecurity Threat Intelligence (202203) Bashlite Tsunami Mirai |
2022-04-15
⋅
Bleeping Computer
⋅
Karakurt revealed as data extortion arm of Conti cybercrime syndicate Anchor BazarBackdoor Conti TrickBot |
2022-04-14
⋅
⋅
Cert-UA
⋅
Cyberattack on Ukrainian state organizations using IcedID malware (CERT-UA#4464) IcedID |
2022-04-13
⋅
Microsoft
⋅
Notorious cybercrime gang’s botnet disrupted Ryuk Zloader |
2022-04-13
⋅
Mandiant
⋅
INCONTROLLER: New State-Sponsored Cyber Attack Tools Target Multiple Industrial Control Systems |
2022-04-13
⋅
APT Cyber Tools Targeting ICS/SCADA Devices |
2022-04-13
⋅
Schneider Electric
⋅
Schneider Electric Security Bulletin SESB-2022-01: APT Cyber Tools Targeting ICS/SCADA Devices |
2022-04-13
⋅
CISA
⋅
Alert (AA22-103A) APT Cyber Tools Targeting ICS/SCADA Devices |
2022-04-12
⋅
⋅
Cert-UA
⋅
Cyberattack of Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER (CERT-UA # 4435) CaddyWiper Industroyer INDUSTROYER2 |
2022-04-08
⋅
The Register
⋅
China accused of cyberattacks on Indian power grid ShadowPad |
2022-04-07
⋅
⋅
Cert-UA
⋅
Cyber attack of the UAC-0010 group (Armageddon) on the state organizations of Ukraine (CERT-UA#4434) Gamaredon Group |
2022-04-07
⋅
InQuest
⋅
Ukraine CyberWar Overview CyclopsBlink Cobalt Strike GraphSteel GrimPlant HermeticWiper HermeticWizard MicroBackdoor PartyTicket Saint Bot Scieron WhisperGate |
2022-04-07
⋅
Microsoft
⋅
Disrupting cyberattacks targeting Ukraine (APT28) |
2022-04-07
⋅
Twitter (@ChicagoCyber)
⋅
Tweet on TA455 (Iranian threat actor) IoCs |
2022-04-06
⋅
Vulners
⋅
Ukraine Warns of Cyber attack Aiming to Hack Users' Telegram Messenger Accounts UAC-0094 |
2022-04-06
⋅
Cybereason
⋅
Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials Barb(ie) Downloader BarbWire |
2022-04-06
⋅
Cybereason
⋅
Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials |