Jan. 16, 2022, 6:06 p.m. | StudioSec

StudioSec www.youtube.com

Malware has infected a number of systems and networks belonging to the Ukrainian government, among other entities that is absolutely terrifying. DEV-0586 as named by Microsoft, is overwriting the Master Boot Record and other filesystems on machines causing machines to be completely unusable. According to one UA official, the previous website defacement was a distraction for this attack. In this video we go through the details of the Microsoft technical writeup as well as the context around why this is …

dev-0586 government infosec malware ukrainian

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

IT Security Manager

@ Teltonika | Vilnius/Kaunas, VL, LT

Security Officer - Part Time - Harrah's Gulf Coast

@ Caesars Entertainment | Biloxi, MS, United States

DevSecOps Full-stack Developer

@ Peraton | Fort Gordon, GA, United States

Cybersecurity Cooperation Lead

@ Peraton | Stuttgart, AE, United States

Cybersecurity Engineer - Malware & Forensics

@ ManTech | 201DU - Customer Site,Herndon, VA