Click here to download all references as Bib-File.
2023-09-04 ⋅ Cert-UA ⋅ APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469) |
2023-07-18 ⋅ Cert-UA ⋅ Targeted Turla attacks (UAC-0024, UAC-0003) using CAPIBAR and KAZUAR malware (CERT-UA#6981) DeliveryCheck Kazuar |
2023-06-20 ⋅ Cert-UA ⋅ APT28 group used three Roundcube exploits (CVE-2020-35730, CVE-2021-44026, CVE-2020-12641) during another espionage campaign (CERT-UA#6805) |
2023-02-13 ⋅ Cert-UA ⋅ Cyber attack on organizations and institutions of Ukraine using the Remote Utilities program (CERT-UA#5961) |
2023-01-27 ⋅ Cert-UA ⋅ Cyber attack on the Ukrinform information and communication system CaddyWiper |
2022-12-22 ⋅ Cert-UA ⋅ Cyber attack on DELTA system users using RomCom/FateGrab/StealDeal malware (CERT-UA#5709) ROMCOM RAT |
2022-08-10 ⋅ Cert-UA ⋅ Cyberattacks of the UAC-0010 group (Armageddon): malicious programs GammaLoad, GammaSteel (CERT-UA#5134) Gamaredon Group |
2022-07-26 ⋅ Cert-UA ⋅ UAC-0010 (Armageddon) cyberattacks using the GammaLoad.PS1_v2 malware (CERT-UA#5003,5013,5069,5071) Gamaredon Group |
2022-07-25 ⋅ Cert-UA ⋅ Mass distribution of desktops (Formbook, Snake Keylogger) and use of Malware RelicRace/RelicSource as a means of delivery (CERT-UA#5056) 404 Keylogger Formbook RelicRace |
2022-07-20 ⋅ Cert-UA ⋅ Cyberattack on State Organizations of Ukraine using the topic OK "South" and the malicious program AgentTesla (CERT-UA#4987) Agent Tesla |
2022-07-14 ⋅ Cert-UA ⋅ UAC-0100 - Online fraud using the subject of "monetary compensation" (CERT-UA#4964) |
2022-07-11 ⋅ Cert-UA ⋅ UAC-0056 attack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4941) Cobalt Strike |
2022-07-06 ⋅ Cert-UA ⋅ UAC-0056 cyberattack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4914) Cobalt Strike |
2022-06-24 ⋅ Cert-UA ⋅ Cyberattack against Ukrainian telecommunications operators using DarkCrystal RAT malware (CERT-UA # 4874) DCRat |
2022-06-22 ⋅ Cert-UA ⋅ Cyberattacks by China-associated groups against Russian scientific and technical enterprises and government agencies (CERT-UA#4860) QUICKMUTE |
2022-06-20 ⋅ Cert-UA ⋅ APT28 cyberattack using CredoMap malware (CERT-UA#4843) CredoMap |
2022-06-20 ⋅ Cert-UA ⋅ UAC-0098 group cyberattack on critical infrastructure of Ukraine (CERT-UA#4842) Cobalt Strike |
2022-06-10 ⋅ Cert-UA ⋅ Massive cyberattack on Media Organizations of Ukraine using crescentImp malware (CERT-UA#4797) DCRat |
2022-05-12 ⋅ Cert-UA ⋅ Uac-0010 (Armageddon) cyberattacks using GammaLoad.PS1_v2 malware (CERT-UA#4634,4648) Gamaredon Group |
2022-05-07 ⋅ Cert-UA ⋅ Mass distribution of JesterStealer malware using chemical attack themes (CERT-UA#4625) |