Click here to download all references as Bib-File.•
2022-02-24
⋅
Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks POWERSTATS PowGoop GRAMDOOR MoriAgent |
2022-02-24
⋅
Alert (AA22-055A) Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks POWERSTATS PowGoop MoriAgent |
2022-02-23
⋅
Advisory: New Sandworm malware Cyclops Blink replaces VPNFilter VPNFilter |
2022-02-16
⋅
CISA
⋅
Alert (AA22-047A) Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology |
2022-02-14
⋅
BleepingComputer
⋅
FBI: BlackByte ransomware breached US critical infrastructure BlackByte |
2022-02-09
⋅
CISA
⋅
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-08
⋅
FBI
⋅
Statement of Facts Supporting the Provisional Arrest of Sebastien Vachon-Desiardins Mailto |
2022-02-07
⋅
FBI
⋅
CU-000162-MW: Indicators of Compromise Associated with LockBit 2.0 Ransomware LockBit LockBit |
2022-01-26
⋅
FBI
⋅
PIN-20220126-001 Context and Recommendations to Protect Against Malicious Activity by Iranian Cyber Group Emennet Pasargad Cotton Sandstorm |
2022-01-20
⋅
BleepingComputer
⋅
FBI links Diavol ransomware to the TrickBot cybercrime group Diavol |
2022-01-19
⋅
FBI
⋅
CU-000161-MW: Indicators of Compromise Associated with Diavol Ransomware Diavol TrickBot |
2022-01-11
⋅
CISA
⋅
Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure |
2022-01-11
⋅
Understanding and Mitigating Russian State- Sponsored Cyber Threats to U.S. Critical Infrastructure |
2021-12-22
⋅
CISA
⋅
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities |
2021-12-17
⋅
FBI
⋅
AC-000159-MW: APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central (CVE-2021-44515) ShadowPad |
2021-12-02
⋅
FBI
⋅
CU-000156-MW: Indicators of Compromise Associated with Cuba Ransomware Cuba |
2021-11-17
⋅
CISA
⋅
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities |
2021-11-16
⋅
FBI
⋅
AC-000155-MW: An APT Group Exploiting a 0-day in FatPipe WARP, MPVPN, and IPVPN Software |
2021-11-10
⋅
⋅
RT on the Russian
⋅
"He does not get in touch": what is known about Barnaul, wanted by the FBI on charges of cybercrime REvil REvil |