Click here to download all references as Bib-File.•
2022-07-25
⋅
⋅
Cert-UA
⋅
Mass distribution of desktops (Formbook, Snake Keylogger) and use of Malware RelicRace/RelicSource as a means of delivery (CERT-UA#5056) 404 Keylogger Formbook RelicRace |
2022-07-20
⋅
⋅
Cert-UA
⋅
Cyberattack on State Organizations of Ukraine using the topic OK "South" and the malicious program AgentTesla (CERT-UA#4987) Agent Tesla |
2022-07-14
⋅
⋅
Cert-UA
⋅
UAC-0100 - Online fraud using the subject of "monetary compensation" (CERT-UA#4964) |
2022-07-11
⋅
⋅
Cert-UA
⋅
UAC-0056 attack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4941) Cobalt Strike |
2022-07-06
⋅
⋅
Cert-UA
⋅
UAC-0056 cyberattack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4914) Cobalt Strike |
2022-06-24
⋅
⋅
Cert-UA
⋅
Cyberattack against Ukrainian telecommunications operators using DarkCrystal RAT malware (CERT-UA # 4874) DCRat Sandworm |
2022-06-22
⋅
⋅
Cert-UA
⋅
Cyberattacks by China-associated groups against Russian scientific and technical enterprises and government agencies (CERT-UA#4860) QUICKMUTE |
2022-06-20
⋅
⋅
Cert-UA
⋅
APT28 cyberattack using CredoMap malware (CERT-UA#4843) CredoMap |
2022-06-20
⋅
⋅
Cert-UA
⋅
UAC-0098 group cyberattack on critical infrastructure of Ukraine (CERT-UA#4842) Cobalt Strike |
2022-06-10
⋅
⋅
Cert-UA
⋅
Massive cyberattack on Media Organizations of Ukraine using crescentImp malware (CERT-UA#4797) DCRat |
2022-05-12
⋅
⋅
Cert-UA
⋅
Uac-0010 (Armageddon) cyberattacks using GammaLoad.PS1_v2 malware (CERT-UA#4634,4648) Gamaredon Group |
2022-05-07
⋅
⋅
Cert-UA
⋅
Mass distribution of JesterStealer malware using chemical attack themes (CERT-UA#4625) |
2022-04-28
⋅
⋅
Cert-UA
⋅
Malicious JavaScript-code BrownFlood injected into web-sites used for DDoS attacks (CERT-UA#4553) |
2022-04-14
⋅
⋅
Cert-UA
⋅
Cyberattack on Ukrainian state organizations using IcedID malware (CERT-UA#4464) IcedID |
2022-04-12
⋅
⋅
Cert-UA
⋅
Cyberattack of Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER (CERT-UA # 4435) CaddyWiper Industroyer INDUSTROYER2 |
2022-04-07
⋅
⋅
Cert-UA
⋅
Cyber attack of the UAC-0010 group (Armageddon) on the state organizations of Ukraine (CERT-UA#4434) Gamaredon Group |
2022-04-05
⋅
⋅
Cert-UA
⋅
Information on cyberattacks aimed at gaining access to Telegram accounts (CERT-UA#4360) UAC-0094 |
2022-04-04
⋅
⋅
Cert-UA
⋅
Cyber attack by the UAC-0010 group (Armageddon) on state institutions of the European Union countries (CERT-UA#4334) Gamaredon Group |
2022-04-04
⋅
⋅
Cert-UA
⋅
Cyber ​​attack of UAC-0010 group (Armageddon) on state organizations of Ukraine (CERT-UA # 4378) Gamaredon Group |
2022-03-30
⋅
⋅
Cert-UA
⋅
Mass distribution of the MarsStealer malware among citizens of Ukraine and domestic organizations (CERT-UA#4315) Mars Stealer |