Click here to download all references as Bib-File.•
2021-07-19
⋅
FBI
⋅
PIN Number 20210719-001: Potential for Malicious Cyber Activities to Disrupt the 2020 Tokyo Summer Olympics |
2021-07-08
⋅
MIT Technology Review
⋅
Inside the FBI, Russia, and Ukraine’s failed cybercrime investigation |
2021-07-04
⋅
CISA
⋅
CISA-FBI Guidance for MSPs and their Customers Affected by the Kaseya VSA Supply-Chain Ransomware Attack REvil REvil |
2021-07-01
⋅
Russian GRU (APT28) Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments reGeorg |
2021-06-02
⋅
Bleeping Computer
⋅
FBI: REvil cybergang behind the JBS ransomware attack REvil |
2021-05-28
⋅
Wanted by the FBI: Zhu Yunmin, Wu Shurong, Ding Xiaoyang, Cheng Qingmin APT40 |
2021-05-20
⋅
FBI
⋅
Alert Number CP-000147-MW: Conti Ransomware Attacks Impact Healthcare and First Responder Networks Conti |
2021-05-12
⋅
FBI
⋅
PIN Number 20210512-001: Spear-Phishing Attack Directing Recipients to Download a Fake Windows Application Impersonating a Financial Institution |
2021-05-07
⋅
GCHQ
⋅
Further TTPs associated with SVR cyber actors: Use of multiple publicly available exploits and Sliver framework to target organisations globally |
2021-04-26
⋅
CISA
⋅
Russian Foreign Intelligence Service (SVR)Cyber Operations: Trends and Best Practices for Network Defenders elf.wellmess WellMess |
2021-04-15
⋅
Russian SVR Targets U.S. and Allied Networks |
2021-04-13
⋅
FBI
⋅
Alert Number I-041321-PSA: Rise In Use of Cryptocurrency In Business Email Compromise Schemes |
2021-04-02
⋅
Joint CSA AA21-092A: APT Actors Exploit Vulnerabilitiesto Gain Initial Access for Future Attacks |
2021-03-23
⋅
FBI
⋅
Alert Number CU-000143-MW: Mamba Ransomware Weaponizing DiskCryptor Mamba |
2021-03-16
⋅
FBI
⋅
Alert Number CP-000142-MW: Increase in PYSA Ransomware Targeting Education Institutions Mespinoza |
2021-03-10
⋅
FBI
⋅
Compromise of Microsoft Exchange Server |
2021-02-11
⋅
US-CERT
⋅
Alert (AA21-042A): Compromise of U.S. Water Treatment Facility |
2021-01-14
⋅
FBI
⋅
PIN Number 20210114-001: Cyber Criminals Exploit Network Access and Privilege Escalation |
2021-01-11
⋅
Reuters
⋅
Exclusive: FBI probes Russian-linked postcard sent to FireEye CEO after cybersecurity firm uncovered hack - sources |
2021-01-06
⋅
FBI
⋅
PIN Number 20210106-001: Egregor Ransomware Targets Businesses Worldwide, Attempting to Extort Businesses by Publicly Releasing Exfiltrated Data Egregor QakBot |