Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-21CISACISA, FBI
AA22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania (PDF)
Unidentified 095 (Iranian Wiper)
2022-09-21CISACISA, FBI
AA22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania (PDF)
Unidentified 095 (Iranian Wiper)
2022-09-21CISACISA, FBI
Alert (AA22-264A) Iranian State Actors Conduct Cyber Operations Against the Government of Albania
Unidentified 095 (Iranian Wiper)
2022-09-21CISACISA, FBI
Alert (AA22-264A) Iranian State Actors Conduct Cyber Operations Against the Government of Albania
Unidentified 095 (Iranian Wiper)
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-06CISACISA, FBI, MS-ISAC, US-CERT
Alert (AA22-249A) #StopRansomware: Vice Society
Cobalt Strike Empire Downloader FiveHands HelloKitty SystemBC Zeppelin
2022-09-06CISACISA, FBI, MS-ISAC, US-CERT
Alert (AA22-249A) #StopRansomware: Vice Society
Cobalt Strike Empire Downloader FiveHands HelloKitty SystemBC Zeppelin
2022-09-06CISACISA, FBI, MS-ISAC, US-CERT
Alert (AA22-249A) #StopRansomware: Vice Society
Cobalt Strike Empire Downloader FiveHands HelloKitty SystemBC Zeppelin
2022-09-06CISACISA, FBI, MS-ISAC, US-CERT
Alert (AA22-249A) #StopRansomware: Vice Society
Cobalt Strike Empire Downloader FiveHands HelloKitty SystemBC Zeppelin
2022-08-11CISACISA, FBI
#StopRansomware: Zeppelin Ransomware (PDF)
Zeppelin
2022-08-11CISACISA, FBI
#StopRansomware: Zeppelin Ransomware (PDF)
Zeppelin
2022-08-11CISACISA, FBI
Alert (AA22-223A) #StopRansomware: Zeppelin Ransomware
Zeppelin
2022-08-11CISACISA, FBI
Alert (AA22-223A) #StopRansomware: Zeppelin Ransomware
Zeppelin