Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Researchers Find New Malware Attacks Targeting Russian Government Entities

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green Anonymous Claims Attacks Against Belarus for Involvement in Russian Invasion of Ukraine

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Medium TLP: Green Russian Hackers Start Targeting Ukraine With Follina Exploits

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green Researchers Uncover 'Hermit' Android Spyware Used in Kazakhstan, Syria, and Italy

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green Russian RSocks Botnet Disrupted After Hacking Millions of Devices

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Medium TLP: Green Russian Govt Hackers Hit Ukraine With Cobalt Strike, CredoMap Malware

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Cyberattack Against Ukrainian Telecommunications Operators Using DarkCrystal RAT Malware

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green Ukraine Arrests Cybercrime Gang Operating Over 400 Phishing Sites

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green TrickBot Gang Shifted its Focus on "Systematically" Targeting Ukraine

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green Hackers Breach Ukrainian Radio Network to Spread Fake News About Zelensky

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP:GREEN Russia-Based Hackers FIN11 Impersonate Zoom to Conduct Phishing Campaigns

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.