Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-06-22Cert-UACert-UA
Cyberattacks by China-associated groups against Russian scientific and technical enterprises and government agencies (CERT-UA#4860)
QUICKMUTE
2022-06-20Cert-UACert-UA
APT28 cyberattack using CredoMap malware (CERT-UA#4843)
CredoMap
2022-06-20Cert-UACert-UA
UAC-0098 group cyberattack on critical infrastructure of Ukraine (CERT-UA#4842)
Cobalt Strike
2022-06-10Cert-UACert-UA
Massive cyberattack on Media Organizations of Ukraine using crescentImp malware (CERT-UA#4797)
DCRat
2022-05-12Cert-UACert-UA
Uac-0010 (Armageddon) cyberattacks using GammaLoad.PS1_v2 malware (CERT-UA#4634,4648)
Gamaredon Group
2022-05-07Cert-UACert-UA
Mass distribution of JesterStealer malware using chemical attack themes (CERT-UA#4625)
2022-04-28Cert-UACert-UA
Malicious JavaScript-code BrownFlood injected into web-sites used for DDoS attacks (CERT-UA#4553)
2022-04-14Cert-UACert-UA
Cyberattack on Ukrainian state organizations using IcedID malware (CERT-UA#4464)
IcedID
2022-04-12Cert-UACert-UA
Cyberattack of Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER (CERT-UA # 4435)
CaddyWiper Industroyer INDUSTROYER2
2022-04-07Cert-UACert-UA
Cyber attack of the UAC-0010 group (Armageddon) on the state organizations of Ukraine (CERT-UA#4434)
Gamaredon Group
2022-04-05Cert-UACert-UA
Information on cyberattacks aimed at gaining access to Telegram accounts (CERT-UA#4360)
UAC-0094
2022-04-04Cert-UACert-UA
Cyber attack by the UAC-0010 group (Armageddon) on state institutions of the European Union countries (CERT-UA#4334)
Gamaredon Group
2022-04-04Cert-UACert-UA
Cyber ​​attack of UAC-0010 group (Armageddon) on state organizations of Ukraine (CERT-UA # 4378)
Gamaredon Group
2022-03-30Cert-UACert-UA
Mass distribution of the MarsStealer malware among citizens of Ukraine and domestic organizations (CERT-UA#4315)
Mars Stealer
2022-03-28Cert-UACert-UA
UAC-0056 cyberattack on Ukrainian state authorities using GraphSteel and GrimPlant malware (CERT-UA#4293)
GraphSteel GrimPlant SaintBear
2022-03-22Cert-UACert-UA
Uac-0026 cyberattack using HeaderTip malware (CERT-UA#4244)
HeaderTip
2022-03-22Cert-UACert-UA
Cyberattack on Ukrainian enterprises using the DoubleZero destructor program (CERT-UA # 4243)
DoubleZero
2022-03-17Cert-UACert-UA
UAC-0020 (Vermin) cyberattack on Ukrainian state organizations using the SPECTR malware (CERT-UA#4207)
2022-03-11Cert-UA
Cyberattack on Ukrainian state authorities using the Cobalt Strike Beacon (CERT-UA#4145)
Cobalt Strike
2022-03-07Cert-UACert-UA
UAC-0051 (UNC1151) Cyberattack on Ukrainian State Organizations Using MicroBackdoor Malware (CERT-UA#4109)
MicroBackdoor
2022-02-18Cert-UACert-UA
Information on cyberattacks 15 February 2022
Mirai
2022-02-02Cert-UACert-UA
UAC-0056 cyberattack on Ukrainian state organizations using SaintBot and OutSteel malware (CERT-UA#3799)
Saint Bot
2022-02-01Cert-UACert-UA
Cyber attack of the UAC-0010 group (Armageddon) on the state organizations of Ukraine (CERT-UA#3787)
Gamaredon Group
2022-01-26Cert-UACert-UA
Fragment of cyberattack research 14.01.2022
WhisperGate
2021-03-03Cert-UACert-UA
Renewal of cyber attacks using the Pterodo hacker group Armageddon/Gamaredon
Pteranodon
2018-11-15Cert-UACert-UA
Виявлена підготовка до проведення кібератаки з використанням ШПЗ типу Pterodo
Pteranodon
2018-09-03Cert-UACert-UA
Bulk mailing of spyware like Pterodo
Pteranodon
2018-03-09Cert-UACert-UA
Mass mailing of Pterodo-type spyware
Pteranodon