Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-02SpearTipChris Swagler
FBI Warning: HelloKitty Ransomware Add DDoS to Extortion Arsenal
HelloKitty
2021-11-01FBIFBI
PIN Number 20211101-001: Ransomware Actors Use Significant Financial Events and Stock Valuation to Facilitate Targeting and Extortion of Victims
DarkSide RansomEXX DarkSide PyXie RansomEXX
2021-10-28FBIFBI
CU-000154-MW: Tactics, Techniques, and Indicators of Compromise Associated with Hello Kitty/FiveHands Ransomware
HelloKitty
2021-10-25FBIFBI
CU-000153-MW: Indicators of Compromise Associated with Ranzy Locker Ransomware
ThunderX
2021-09-21Washington PostEllen Nakashima, Rachel Lerman
FBI held back ransomware decryption key from businesses to run operation targeting hackers
REvil
2021-08-25FBIFBI
MC-000150-MW: Indicators of Compromise Associated with Hive Ransomware
Hive
2021-08-23FBIFBI
Indicators of Compromise Associated with OnePercent Group Ransomware
Cobalt Strike MimiKatz
2021-07-28CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Top Routinely Exploited Vulnerabilities
2021-07-19FBIFBI
PIN Number 20210719-001: Potential for Malicious Cyber Activities to Disrupt the 2020 Tokyo Summer Olympics
2021-07-08MIT Technology ReviewPatrick Howell O'Neill
Inside the FBI, Russia, and Ukraine’s failed cybercrime investigation
2021-07-04CISAUS-CERT
CISA-FBI Guidance for MSPs and their Customers Affected by the Kaseya VSA Supply-Chain Ransomware Attack
REvil REvil
2021-07-01CISA, FBI, NCSC UK, NSA
Russian GRU (APT28) Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments
reGeorg
2021-06-02Bleeping ComputerLawrence Abrams
FBI: REvil cybergang behind the JBS ransomware attack
REvil
2021-05-28FBI
Wanted by the FBI: Zhu Yunmin, Wu Shurong, Ding Xiaoyang, Cheng Qingmin
APT40
2021-05-20FBIFBI
Alert Number CP-000147-MW: Conti Ransomware Attacks Impact Healthcare and First Responder Networks
Conti
2021-05-12FBIFBI
PIN Number 20210512-001: Spear-Phishing Attack Directing Recipients to Download a Fake Windows Application Impersonating a Financial Institution
2021-05-07GCHQCISA, FBI, NCSC UK, NSA
Further TTPs associated with SVR cyber actors: Use of multiple publicly available exploits and Sliver framework to target organisations globally
2021-04-26CISACISA, Department of Homeland Security, FBI
Russian Foreign Intelligence Service (SVR)Cyber Operations: Trends and Best Practices for Network Defenders
elf.wellmess WellMess
2021-04-15CISA, FBI, NSA
Russian SVR Targets U.S. and Allied Networks
2021-04-13FBIFBI
Alert Number I-041321-PSA: Rise In Use of Cryptocurrency In Business Email Compromise Schemes