Security Research
IOCs Associated with Ranzy Locker Ransomware
The FBI first identified Ranzy Locker ransomware in late 2020 when the variant began to target victims in the United States. Unknown cyber criminals using Ranzy Locker ransomware had compromised...
BlackMatter Ransomware
This advisory provides information on cyber actor tactics, techniques, and procedures (TTPs) obtained from a sample of BlackMatter ransomware analyzed in a sandbox environment as well from trusted...
Shooting Aboard Amtrak Train in Tucson – 3 injured, 1 dead
On Monday, October 4, 2021, at just after 8:00 am local time, multiple shots were fired on board Amtrak Train 2 – the Sunset Limited – in Tucson, Arizona. The train had departed Los Angeles,...
Indicators of Compromise Associated with IcedID
FBI reporting has indicated a recent increase in IcedID malware acting as a “dropper,” infecting victims with additional malware. Examples of ransomware variants dropped by IcedID include Defray777,...
Indicators of Compromise Associated with Hive Ransomware
Hive ransomware, which was first observed in June 2021 and likely operates as an affiliate-based ransomware, employs a wide variety of tactics, techniques, and procedures (TTPs), creating...
APT ACTORS EXPLOITING NEWLY IDENTIFIED CVE-2021-40539 IN MANAGEENGINE ADSELFSERVICE PLUS
This joint advisory is the result of analytic efforts between the Federal Bureau of Investigation (FBI), United States Coast Guard Cyber Command (CGCYBER), and the Cybersecurity and Infrastructure...
SIM Swapping Attacks to Steal Cryptocurrency to Become Prominent
Unidentified actors are conducting subscriber identity module (SIM) attacks and stealing cryptocurrency from victims, resulting in financial loss to cryptocurrency investors. Reporting indicates,...
Stabbing Attack Injures Multiple Victims on Passenger Train
A yet to be identified male attacker, armed with a knife, stabbed at least 10 passengers on board a commuter train in the Japanese capital, Tokyo, on Friday night, August 6. The attack occurred on...