Skip to content

Latest commit

 

History

History
19 lines (18 loc) · 3.35 KB

January2023.md

File metadata and controls

19 lines (18 loc) · 3.35 KB

January Threat Reports

Date Source Threat(s) URL
3 JAN @prodaft UNC1151, a state-sponsored threat actor attacking NATO countries, has recently increased its activities. As per PRODAFT’s usual, we are actively monitoring them and sharing our findings with relevant authorities. twitter.com/prodaft
9 JAN Politico Kyiv argues Russian cyberattacks could be war crimes politico.eu
10 JAN The Record Pro-Ukraine hackers leak Russian data in hopes someone will make sense of it therecord.media
11 JAN Avast DDosia Project: Volunteers Carrying out NoName(057)16’s Dirty Work decoded.avast.io
17 JAN Ukrainian Govt Study: Relations between cyberattacks, conventional attacks and information attacks in Ukraine are in line with the russian concept of “hybrid warfare” cip.gov.ua
19 JAN Blackberry Gamaredon (Ab)uses Telegram to Target Ukrainian Organizations blogs.blackberry.com
23 JAN @sekoia_io Gamaredon impersonating UA MoD to target Lithuania MoD twitter.com/sekoia_io
25 JAN Reuters Russian 'hacktivists' briefly knock German websites offline reuters.com
27 JAN Team Cymru A Blog with NoName - Further Insight into the Hacktivist Operation Targeting NATO and Affiliated Nations team-cymru.com
27 JAN @esetresearch BREAKING On January 25th #ESETResearch discovered a new cyberattack in Ukraine. SwiftSlicer twitter.com/ESETresearch
27 JAN CERT-UA Cyber attack on the Ukrinform information and communication system (CERT-UA#5850) cert.gov.ua
29 JAN Security Affairs IT Army of Ukraine claims to have breached and leaded data from Gazprom in Russia securityaffairs.com
31 JAN ESET APT ACTIVITY REPORT T3 2022 welivesecurity.com
31 JAN ESET ESET Research: Russian APT groups, including Sandworm, continue their attacks against Ukraine with wipers and ransomware eset.com
31 JAN Ukrainian Govt Another UAC-0100 Story scpc.gov.ua