The Week in Ransomware – July 8th 2022 – One down, many to go
While we continue to see new ransomware operations launch, we also received some good news this week, with another ransomware…
While we continue to see new ransomware operations launch, we also received some good news this week, with another ransomware…
Latest campaigns are a break from its usual financially motivated attacks and appear aligned with Russian interests, security researchers say.
The latest criminal use of a legitimate red-teaming tool helps attackers stay under the radar and better access living-off-the-land binaries.
Website owners are being targeted with fake copyright infringement complaints that utilize Yandex Forms to distribute the IcedID banking malware.…
Professional Finance Company Inc. (PFC), a full-service accounts receivables management company, says that a ransomware attack in late February led…
Hacking groups and ransomware operations are moving away from Cobalt Strike to the newer Brute Ratel post-exploitation toolkit to evade…
Bronze Starlight’s use of multiple ransomware families and its victim-targeting suggest there’s more to the group’s activities than just financial…
Researchers have spotted the threat group, also known as Fancy Bear and Sofacy, using the Windows MSDT vulnerability to distribute…
The Ukrainian Computer Emergency Response Team (CERT) is warning that Russian hacking groups are exploiting the Follina code execution vulnerability…
Security researchers have noticed a new malicious spam campaign that delivers the 'Matanbuchus' malware to drop Cobalt Strike beacons on…