Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-31NCSC UKNCSC UK
Infamous Chisel - Malware Analysis Report
2023-06-14CISAANSSI, Australian Cyber Security Centre (ACSC), Bundesamt für Sicherheit in der Informationstechnik (BSI), Canadian Centre for Cyber Security (CCCS), CERT NZ, FBI, MS-ISAC, NCSC UK, New Zealand National Cyber Security Centre (NZ NCSC)
Understanding Ransomware Threat Actors: Lockbit
LockBit
2023-04-18NCSC UKCISA, FBI, NCSC UK, NSA
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers
2023-04-18NCSC UKCISA, FBI, NCSC UK, NSA
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers
2023-04-18NCSC UKCISA, FBI, NCSC UK, NSA
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers
2023-04-18NCSC UKCISA, FBI, NCSC UK, NSA
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers
2023-04-18NCSC UKUnited Kingdom’s National Cyber Security Centre (NCSC-UK)
Jaguar Tooth - Cisco IOS malware that collects device information and enables backdoor access
2023-01-26NCSC UKNCSC UK
SEABORGIUM and TA453 continue their respective spear-phishing campaigns against targets of interest
2022-11-01NCSC UKNCSC UK
NCSC Annual Review 2022
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2022-02-28NCSC UKNCSC UK
Malware Analysis Report: SparrowDoor
SparrowDoor
2022-02-24CISA, CNMF, FBI, NCSC UK, NSA
Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks
POWERSTATS PowGoop GRAMDOOR MoriAgent
2022-02-24CISA, CNMF, FBI, NCSC UK
Alert (AA22-055A) Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks
POWERSTATS PowGoop MoriAgent
2022-02-23CISA, FBI, NCSC UK, NSA
Advisory: New Sandworm malware Cyclops Blink replaces VPNFilter
VPNFilter
2022-02-23NCSC UKNCSC UK
New Sandworm malware Cyclops Blink replaces VPNFilter
VPNFilter
2022-02-23NCSC UKNCSC UK
Cyclops Blink - Malware Analysis Report
2022-02-09CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK, NSA
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware
2021-12-15NCSC UKNCSC UK
Jolly Jellyfish
FishMaster Earth Lusca
2021-11-17CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities