Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-04Cert-UACert-UA
@online{certua:20230904:apt28:5db5c7c, author = {Cert-UA}, title = {{APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469)}}, date = {2023-09-04}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/5702579}, language = {Ukrainian}, urldate = {2023-09-07} } APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469)
2023-07-18Cert-UACert-UA
@online{certua:20230718:targeted:514e9c6, author = {Cert-UA}, title = {{Targeted Turla attacks (UAC-0024, UAC-0003) using CAPIBAR and KAZUAR malware (CERT-UA#6981)}}, date = {2023-07-18}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/5213167}, language = {English}, urldate = {2023-07-20} } Targeted Turla attacks (UAC-0024, UAC-0003) using CAPIBAR and KAZUAR malware (CERT-UA#6981)
DeliveryCheck Kazuar
2023-06-20Cert-UACert-UA
@online{certua:20230620:apt28:cdd3d5a, author = {Cert-UA}, title = {{APT28 group used three Roundcube exploits (CVE-2020-35730, CVE-2021-44026, CVE-2020-12641) during another espionage campaign (CERT-UA#6805)}}, date = {2023-06-20}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/4905829}, language = {Ukrainian}, urldate = {2023-07-11} } APT28 group used three Roundcube exploits (CVE-2020-35730, CVE-2021-44026, CVE-2020-12641) during another espionage campaign (CERT-UA#6805)
2023-02-13Cert-UACert-UA
@online{certua:20230213:cyber:4ebbf69, author = {Cert-UA}, title = {{Cyber attack on organizations and institutions of Ukraine using the Remote Utilities program (CERT-UA#5961)}}, date = {2023-02-13}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/3863542}, language = {Ukrainian}, urldate = {2023-02-14} } Cyber attack on organizations and institutions of Ukraine using the Remote Utilities program (CERT-UA#5961)
2023-01-27Cert-UACert-UA
@online{certua:20230127:cyber:b31b337, author = {Cert-UA}, title = {{Cyber attack on the Ukrinform information and communication system}}, date = {2023-01-27}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/3718487}, language = {Ukrainian}, urldate = {2023-02-03} } Cyber attack on the Ukrinform information and communication system
CaddyWiper
2022-12-22Cert-UACert-UA
@online{certua:20221222:cyber:bc80a7f, author = {Cert-UA}, title = {{Cyber ​​attack on DELTA system users using RomCom/FateGrab/StealDeal malware (CERT-UA#5709)}}, date = {2022-12-22}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/3349703}, language = {Ukrainian}, urldate = {2023-01-17} } Cyber ​​attack on DELTA system users using RomCom/FateGrab/StealDeal malware (CERT-UA#5709)
ROMCOM RAT
2022-08-10Cert-UACert-UA
@online{certua:20220810:cyberattacks:5a2c3fb, author = {Cert-UA}, title = {{Cyberattacks of the UAC-0010 group (Armageddon): malicious programs GammaLoad, GammaSteel (CERT-UA#5134)}}, date = {2022-08-10}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/1229152}, language = {Ukrainian}, urldate = {2022-08-25} } Cyberattacks of the UAC-0010 group (Armageddon): malicious programs GammaLoad, GammaSteel (CERT-UA#5134)
Gamaredon Group
2022-07-26Cert-UACert-UA
@online{certua:20220726:uac0010:e697f18, author = {Cert-UA}, title = {{UAC-0010 (Armageddon) cyberattacks using the GammaLoad.PS1_v2 malware (CERT-UA#5003,5013,5069,5071)}}, date = {2022-07-26}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/971405}, language = {Ukrainian}, urldate = {2022-07-28} } UAC-0010 (Armageddon) cyberattacks using the GammaLoad.PS1_v2 malware (CERT-UA#5003,5013,5069,5071)
Gamaredon Group
2022-07-25Cert-UACert-UA
@online{certua:20220725:mass:92104f0, author = {Cert-UA}, title = {{Mass distribution of desktops (Formbook, Snake Keylogger) and use of Malware RelicRace/RelicSource as a means of delivery (CERT-UA#5056)}}, date = {2022-07-25}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/955924}, language = {Ukrainian}, urldate = {2022-07-28} } Mass distribution of desktops (Formbook, Snake Keylogger) and use of Malware RelicRace/RelicSource as a means of delivery (CERT-UA#5056)
404 Keylogger Formbook RelicRace
2022-07-20Cert-UACert-UA
@online{certua:20220720:cyberattack:3450ba8, author = {Cert-UA}, title = {{Cyberattack on State Organizations of Ukraine using the topic OK "South" and the malicious program AgentTesla (CERT-UA#4987)}}, date = {2022-07-20}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/861292}, language = {Ukrainian}, urldate = {2022-07-25} } Cyberattack on State Organizations of Ukraine using the topic OK "South" and the malicious program AgentTesla (CERT-UA#4987)
Agent Tesla
2022-07-14Cert-UACert-UA
@online{certua:20220714:uac0100:6e00cea, author = {Cert-UA}, title = {{UAC-0100 - Online fraud using the subject of "monetary compensation" (CERT-UA#4964)}}, date = {2022-07-14}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/761668}, language = {Ukrainian}, urldate = {2022-07-25} } UAC-0100 - Online fraud using the subject of "monetary compensation" (CERT-UA#4964)
2022-07-11Cert-UACert-UA
@online{certua:20220711:uac0056:f690298, author = {Cert-UA}, title = {{UAC-0056 attack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4941)}}, date = {2022-07-11}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/703548}, language = {Ukrainian}, urldate = {2022-07-15} } UAC-0056 attack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4941)
Cobalt Strike
2022-07-06Cert-UACert-UA
@online{certua:20220706:uac0056:af030ea, author = {Cert-UA}, title = {{UAC-0056 cyberattack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4914)}}, date = {2022-07-06}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/619229}, language = {Ukrainian}, urldate = {2022-07-15} } UAC-0056 cyberattack on Ukrainian state organizations using Cobalt Strike Beacon (CERT-UA#4914)
Cobalt Strike
2022-06-24Cert-UACert-UA
@online{certua:20220624:cyberattack:c247b3d, author = {Cert-UA}, title = {{Cyberattack against Ukrainian telecommunications operators using DarkCrystal RAT malware (CERT-UA # 4874)}}, date = {2022-06-24}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/405538}, language = {Ukrainian}, urldate = {2022-06-27} } Cyberattack against Ukrainian telecommunications operators using DarkCrystal RAT malware (CERT-UA # 4874)
DCRat
2022-06-22Cert-UACert-UA
@online{certua:20220622:cyberattacks:3a05a70, author = {Cert-UA}, title = {{Cyberattacks by China-associated groups against Russian scientific and technical enterprises and government agencies (CERT-UA#4860)}}, date = {2022-06-22}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/375404}, language = {Ukrainian}, urldate = {2022-07-13} } Cyberattacks by China-associated groups against Russian scientific and technical enterprises and government agencies (CERT-UA#4860)
QUICKMUTE
2022-06-20Cert-UACert-UA
@online{certua:20220620:apt28:2c02bf5, author = {Cert-UA}, title = {{APT28 cyberattack using CredoMap malware (CERT-UA#4843)}}, date = {2022-06-20}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/341128}, language = {Ukrainian}, urldate = {2022-07-15} } APT28 cyberattack using CredoMap malware (CERT-UA#4843)
CredoMap
2022-06-20Cert-UACert-UA
@online{certua:20220620:uac0098:2a68eac, author = {Cert-UA}, title = {{UAC-0098 group cyberattack on critical infrastructure of Ukraine (CERT-UA#4842)}}, date = {2022-06-20}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/339662}, language = {Ukrainian}, urldate = {2022-07-15} } UAC-0098 group cyberattack on critical infrastructure of Ukraine (CERT-UA#4842)
Cobalt Strike
2022-06-10Cert-UACert-UA
@online{certua:20220610:massive:9b756c2, author = {Cert-UA}, title = {{Massive cyberattack on Media Organizations of Ukraine using crescentImp malware (CERT-UA#4797)}}, date = {2022-06-10}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/160530}, language = {Ukrainian}, urldate = {2022-07-15} } Massive cyberattack on Media Organizations of Ukraine using crescentImp malware (CERT-UA#4797)
DCRat
2022-05-12Cert-UACert-UA
@online{certua:20220512:uac0010:582178b, author = {Cert-UA}, title = {{Uac-0010 (Armageddon) cyberattacks using GammaLoad.PS1_v2 malware (CERT-UA#4634,4648)}}, date = {2022-05-12}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/40240}, language = {Ukrainian}, urldate = {2022-05-17} } Uac-0010 (Armageddon) cyberattacks using GammaLoad.PS1_v2 malware (CERT-UA#4634,4648)
Gamaredon Group
2022-05-07Cert-UACert-UA
@online{certua:20220507:mass:5933c0a, author = {Cert-UA}, title = {{Mass distribution of JesterStealer malware using chemical attack themes (CERT-UA#4625)}}, date = {2022-05-07}, organization = {Cert-UA}, url = {https://cert.gov.ua/article/40135}, language = {Ukrainian}, urldate = {2022-05-17} } Mass distribution of JesterStealer malware using chemical attack themes (CERT-UA#4625)