Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

33638 Results Found

H-ISAC: Green Reports
Member

H-ISAC TLP Green Daily Alert Report- February 21, 2022

H-ISAC report distributed today.
H-ISAC: Green Reports
Member

H-ISAC TLP Green Ransomware Data Leak Sites Report # 2 - February 21, 2022

A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
H-ISAC: Green Reports
Member

H-ISAC TLP Green Ransomware Data Leak Sites Report - February 21, 2022

A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
H-ISAC: Green Reports
Member

H-ISAC TLP Green Ransomware Data Leak Sites Report - February 22, 2022

INFORMATIONAL Ransomware Data Leak Sites Report TLP:GREEN Feb 22, 2022 A valued colleague is providing this daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness. The body of the email contains newly added victims since the last update. The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group. They have been known to make mistakes, have typos, mis-name victims, or use other language aside from the victim name. The report shares the information ‘as is’ and neither the source of the report, nor our team, goes to the individual sites to verify the information, though it can be (and we sometimes do) cross referenced with other reporting sources. Neither the originator of the report, nor our team, is in direct discussion w/ the threat actors. There are cyber threat intelligence firms that do engage in cybercrime forums and can provide additional perspective of victims and ongoing discussions occurring in those forums. We share the report for recipient awareness. Often times, a victim may be a supplier or have another third or fourth party relationship with recipients. We hope that recipients look for those relationships and then are able to inquire directly as may be appropriate with the supposed victim. By the time a victim is identified in the name and shame report, it is reasonable to assume they have been contacted by the threat group and have either elected not to make payment or that some other issue has led the group to disclose the victim publicly. Victims that pay do not usually have their data made available publicly. We have not seen a significant amount of incidents that were deliberately falsely reported by threat groups, though, as noted above, they have made mistakes. Please be advised the .txt and .csv attachments that typically accompany this report will no longer be provided per collection source. Today’s Report: 21 Feb. New victims listed: ::: HiveLeaks ::: =========================== Victim / Company Name Date First Seen by Tracker --------------------------------------------------------- -------------------------------- Powerhouse1 2022-02-21 16:25:02.225579+00:00 Eurocoin Interactive B[.]V[.] 2022-02-21 21:25:03.053312+00:00 Hyundai Samho Heavy Industries Co[.],Ltd[.] (South Korea) 2022-02-21 21:25:03.053312+00:00 Doner 2022-02-21 21:25:03.053312+00:00 ::: LockBit 2.0 ::: =========================== Victim / Company Name Date First Seen by Tracker ----------------------- -------------------------------- groupe-sobotram[.]fr 2022-02-21 14:55:03.560604+00:00 gpvivienda[.]com 2022-02-21 14:55:03.560604+00:00 ::: SunCrypt ::: =========================== Victim / Company Name Date First Seen by Tracker ----------------------- -------------------------------- CENTRAL BAPTIST COLLEGE 2022-02-21 15:25:04.762538+00:00 Royal Smilde 2022-02-21 21:55:03.106559+00:00 These reports are already received by several FBI offices, CISA, some law enforcement in Europe, some ISACs, ISAOs, several Fortune 100 orgs, and others. Release Date Feb 22, 2022 Alert ID 8396881d View Alert Tags Ransomware Data Leaks TLP:GREEN Recipients may share TLP:GREEN information with peers and partner organizations within their sector or community, but not via publicly accessible channels. Information in this category can be circulated widely within a particular community. TLP:GREEN information may not be released outside of the community. For Questions or Comments Please email us at toc@h-isac.org Download Health-ISAC’s Information Sharing App. For more update and alerts, visit: https://health-isac.cyware.com If you are not supposed to receive this email, please contact us at toc@h-isac.org. INFORMATIONAL Ransomware Data Leak Sites Report TLP:GREEN Feb 22, 2022 A valued colleague is providing this daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness. The body of the email contains newly added victims since the last update. The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group. They have been known to make mistakes, have typos, mis-name victims, or use other language aside from the victim name. The report shares the information ‘as is’ and neither the source of the report, nor our team, goes to the individual sites to verify the information, though it can be (and we sometimes do) cross referenced with other reporting sources. Neither the originator of the report, nor our team, is in direct discussion w/ the threat actors. There are cyber threat intelligence firms that do engage in cybercrime forums and can provide additional perspective of victims and ongoing discussions occurring in those forums. We share the report for recipient awareness. Often times, a victim may be a supplier or have another third or fourth party relationship with recipients. We hope that recipients look for those relationships and then are able to inquire directly as may be appropriate with the supposed victim. By the time a victim is identified in the name and shame report, it is reasonable to assume they have been contacted by the threat group and have either elected not to make payment or that some other issue has led the group to disclose the victim publicly. Victims that pay do not usually have their data made available publicly. We have not seen a significant amount of incidents that were deliberately falsely reported by threat groups, though, as noted above, they have made mistakes. Please be advised the .txt and .csv attachments that typically accompany this report will no longer be provided per collection source. Today’s Report: 21 Feb. New victims listed: ::: HiveLeaks ::: =========================== Victim / Company Name Date First Seen by Tracker --------------------------------------------------------- -------------------------------- Powerhouse1 2022-02-21 16:25:02.225579+00:00 Eurocoin Interactive B[.]V[.] 2022-02-21 21:25:03.053312+00:00 Hyundai Samho Heavy Industries Co[.],Ltd[.] (South Korea) 2022-02-21 21:25:03.053312+00:00 Doner 2022-02-21 21:25:03.053312+00:00 ::: LockBit 2.0 ::: =========================== Victim / Company Name Date First Seen by Tracker ----------------------- -------------------------------- groupe-sobotram[.]fr 2022-02-21 14:55:03.560604+00:00 gpvivienda[.]com 2022-02-21 14:55:03.560604+00:00 ::: SunCrypt ::: =========================== Victim / Company Name Date First Seen by Tracker ----------------------- -------------------------------- CENTRAL BAPTIST COLLEGE 2022-02-21 15:25:04.762538+00:00 Royal Smilde 2022-02-21 21:55:03.106559+00:00 These reports are already received by several FBI offices, CISA, some law enforcement in Europe, some ISACs, ISAOs, several Fortune 100 orgs, and others. Release Date Feb 22, 2022 Alert ID 8396881d View Alert Tags Ransomware Data Leaks TLP:GREEN Recipients may share TLP:GREEN information with peers and partner organizations within their sector or community, but not via publicly accessible channels. Information in this category can be circulated widely within a particular community. TLP:GREEN information may not be released outside of the community. For Questions or Comments Please email us at toc@h-isac.org Download Health-ISAC’s Information Sharing App. For more update and alerts, visit: https://health-isac.cyware.com If you are not supposed to receive this email, please contact us at toc@h-isac.org. A valued colleague is providing this daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
H-ISAC: Green Reports
Member

H-ISAC TLP Green Daily Cyber Headlines - February 22, 2022

H-ISAC TLP Green Daily Cyber Headlines for February 22, 2022.
H-ISAC: Green Reports
Member

H-ISAC TLP Green - Daily Alert Report - February 22, 2022

H-ISAC alerts distributed today.
H-ISAC: Green Reports
Member

H-ISAC TLP Green Ransomware Data Leak Sites Report - February 23, 2022

A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
H-ISAC: Green Reports
Member

H-ISAC TLP Green Daily Cyber Headlines - February 23, 2022

H-ISAC TLP Green Daily Cyber Headlines for February 23, 2022.
H-ISAC: Green Reports
Member

H-ISAC TLP Green Ransomware Data Leak Sites Report - February 18, 2022

A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
H-ISAC: Green Reports
Member

Health-ISAC TLP Green Daily Cyber Headlines - February 18, 2022

Health-ISAC TLP Green Daily Cyber Headlines for February 18, 2022