Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

105 Results Found

Member

TLP Green: FBI Flash: FIN7 Cyber Actors Target US Businesses Through USB Keystroke Injection Attacks

This is an update to FLASH Number MI-000120-MW which was disseminated on March 26, 2020.
Public

FBI Flash TLP White: Indicators of Compromise Associated with Diavol Ransomware January 19, 2022

The FBI first learned of Diavol ransomware in October 2021. Diavol is associated with developers from the Trickbot Group, who are responsible for the Trickbot Banking Trojan.
Public

FBI PIN TLP White: Context and Recommendations to Protect Against Malicious Activity by Iranian Cyber Group

This Private Industry Notice provides a historical overview of Iran-based cyber company Emennet Pasargad’s tactics, techniques, and procedures (TTPs) to enable recipients to identify and defend against the group’s malicious cyber activities.
Public

FBI Alert P-000111-MW TLP White: Kwampirs Malware Indicators of Compromise Employed in Ongoing

This is a re-release of FBI FLASH message (CP-000111-MW) previously disseminated on 06 January 2020. Since at least 2016, an ongoing campaign using the Kwampirs Remote Access Trojan (RAT) targeted several global industries, including the software supply chain, healthcare, energy, and financial sectors.
Public

FBI TLP White PIN: Potential for Malicious Cyber Activities to Disrupt the 2022 Beijing Winter Olympics and Paralympics

Summary The FBI is warning entities associated with the February 2022 Beijing Winter Olympics and March 2022 Paralympi
Public

Joint Cybersecurity Advisory TLP White: Understanding and Mitigating Russian State-Sponsored Cyber Threats

This joint Cybersecurity Advisory (CSA)—authored by the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and National Security Agency (NSA)—is part of our continuing cybersecurity mission.
Member

FBI Cyber Alert TLP Amber: Private Sector Request for Information - Russia/Ukraine

This request for information (RFI) is for informational purposes only. Receiving entities may determine logical sources with the capability to provide information in response to this RFI.
Public

TLP WHITE: Joint Cybersecurity Advisory on Russian GRU Kubernetes Brute Force Campaign

Since at least mid-2019 through early 2021, Russian General Staff Main Intelligence Directorate (GRU) 85th Main Special Service Center (GTsSS), military unit 26165, used a Kubernetes® cluster to conduct widespread, distributed, and anonymized brute force access attempts against hundreds of government and private sector targets worldwide.

TLP-WHITE: Mitigating Log4Shell and Other Log4j-Related Vulnerabilities

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), National Security Agency (NSA), Australian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), the Computer Emergency Response Team New Zealand (CERT NZ), the New Zealand National Cyber Security Centre (NZ NCSC), and the United Kingdom’s National Cyber Security Centre (NCSC-UK) are releasing this joint Cybersecurity Advisory (CSA) to provide mitigation guidance on addressing vulnerabilities in Apache’s Log4j software library: CVE-2021-44228 (known as “Log4Shell”), CVE-2021-45046, and CVE-2021-45105.
Member

CISA & FBI Reminder for Critical Infrastructure to Stay Vigilant Against Threats During Holidays and Weekends

The United States Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have issued a cybersecurity alert that reminds critical infrastructure partners that malicious cyber actors aren’t making the same holiday plans as your regular employees.