Click here to download all references as Bib-File.•
2022-03-24
⋅
Cyber Security News
⋅
GIMMICK Malware Attacks macOS to Attack Organizations Across Asia GIMMICK |
2022-03-24
⋅
NextGov
⋅
Ukrainian Cyber Lead Says ‘At Least 4 Types of Malware’ in Use to Target Critical Infrastructure and Humanitarian Aid CaddyWiper DoubleZero HermeticWiper IsaacWiper |
2022-03-23
⋅
PythonBytes
⋅
Tracking cyber intruders with Jupyter and Python |
2022-03-23
⋅
Mandiant
⋅
Not So Lazarus: Mapping DPRK Cyber Threat Groups to Government Organizations |
2022-03-22
⋅
Rewterz Information Security
⋅
Russian-Ukrainian Cyber Warfare – Rewterz Threat Intelligence Rollup NB65 |
2022-03-22
⋅
⋅
360 Threat Intelligence Center
⋅
Quantum Attack System – NSA "APT-C-40" Hacking Organization High-end Cyber Attack Weapon Technical Analysis Report (I) |
2022-03-22
⋅
⋅
Cert-UA
⋅
Uac-0026 cyberattack using HeaderTip malware (CERT-UA#4244) HeaderTip |
2022-03-22
⋅
⋅
Cert-UA
⋅
Cyberattack on Ukrainian enterprises using the DoubleZero destructor program (CERT-UA # 4243) DoubleZero |
2022-03-17
⋅
⋅
Cert-UA
⋅
UAC-0020 (Vermin) cyberattack on Ukrainian state organizations using the SPECTR malware (CERT-UA#4207) |
2022-03-17
⋅
CISA
⋅
Alert (AA22-076A) Strengthening Cybersecurity of SATCOM Network Providers and Customers |
2022-03-17
⋅
Digital Shadows
⋅
Meet Lapsus$: An Unusual Group in the Cyber Extortion Business |
2022-03-17
⋅
Trend Micro
⋅
Navigating New Frontiers Trend Micro 2021 Annual Cybersecurity Report REvil BazarBackdoor Buer IcedID QakBot REvil |
2022-03-16
⋅
Recorded Future
⋅
China’s Government Is Learning From Russia’s Cyberattacks Against Ukraine |
2022-03-16
⋅
Cyber Security News
⋅
Destructive Data Wiper Malware Targeting high-profile Ukrainian Organizations CaddyWiper |
2022-03-15
⋅
CISA
⋅
Alert (AA22-074A) Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability |
2022-03-14
⋅
Kaspersky
⋅
Webinar on cyberattacks in Ukraine – summary and Q&A HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate |
2022-03-14
⋅
Cybernews
⋅
New destructive wiper malware deployed in Ukraine CaddyWiper |
2022-03-13
⋅
Mandiant
⋅
APT41 (Double Dragon): A Dual Espionage and Cyber Crime Operation APT41 |
2022-03-11
⋅
Bitdefender
⋅
Five Things You Need to Know About the Cyberwar in Ukraine HermeticWiper WhisperGate |
2022-03-11
⋅
⋅
Cyberattack on Ukrainian state authorities using the Cobalt Strike Beacon (CERT-UA#4145) Cobalt Strike |