Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-24Cyber Security NewsGurubaran
GIMMICK Malware Attacks macOS to Attack Organizations Across Asia
GIMMICK
2022-03-24NextGovBrandi Vincent
Ukrainian Cyber Lead Says ‘At Least 4 Types of Malware’ in Use to Target Critical Infrastructure and Humanitarian Aid
CaddyWiper DoubleZero HermeticWiper IsaacWiper
2022-03-23PythonBytesIan Hellen
Tracking cyber intruders with Jupyter and Python
2022-03-23MandiantDan Scott, Elias fox, Gary Freas, Jeffery Johnson, Michael Barnhart, Michelle Cantos
Not So Lazarus: Mapping DPRK Cyber Threat Groups to Government Organizations
2022-03-22Rewterz Information SecurityRewterz Information Security
Russian-Ukrainian Cyber Warfare – Rewterz Threat Intelligence Rollup
NB65
2022-03-22360 Threat Intelligence Center360 Threat Intelligence Center
Quantum Attack System – NSA "APT-C-40" Hacking Organization High-end Cyber Attack Weapon Technical Analysis Report (I)
2022-03-22Cert-UACert-UA
Uac-0026 cyberattack using HeaderTip malware (CERT-UA#4244)
HeaderTip
2022-03-22Cert-UACert-UA
Cyberattack on Ukrainian enterprises using the DoubleZero destructor program (CERT-UA # 4243)
DoubleZero
2022-03-17Cert-UACert-UA
UAC-0020 (Vermin) cyberattack on Ukrainian state organizations using the SPECTR malware (CERT-UA#4207)
2022-03-17CISAUS-CERT
Alert (AA22-076A) Strengthening Cybersecurity of SATCOM Network Providers and Customers
2022-03-17Digital ShadowsPhoton Research Team
Meet Lapsus$: An Unusual Group in the Cyber Extortion Business
2022-03-17Trend MicroTrend Micro Research
Navigating New Frontiers Trend Micro 2021 Annual Cybersecurity Report
REvil BazarBackdoor Buer IcedID QakBot REvil
2022-03-16Recorded FutureInsikt Group®, Zoe Haver
China’s Government Is Learning From Russia’s Cyberattacks Against Ukraine
2022-03-16Cyber Security NewsGurubaran
Destructive Data Wiper Malware Targeting high-profile Ukrainian Organizations
CaddyWiper
2022-03-15CISAUS-CERT
Alert (AA22-074A) Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability
2022-03-14KasperskyGReAT
Webinar on cyberattacks in Ukraine – summary and Q&A
HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate
2022-03-14CybernewsJurgita Lapienytė
New destructive wiper malware deployed in Ukraine
CaddyWiper
2022-03-13MandiantMandiant
APT41 (Double Dragon): A Dual Espionage and Cyber Crime Operation
APT41
2022-03-11BitdefenderRadu Crahmaliuc
Five Things You Need to Know About the Cyberwar in Ukraine
HermeticWiper WhisperGate
2022-03-11Cert-UA
Cyberattack on Ukrainian state authorities using the Cobalt Strike Beacon (CERT-UA#4145)
Cobalt Strike