Skip to content

Cybersecurity News Everyday

Stay Ahead of Cyber Threats – Daily Security Insights, Powered by AI

Tag: RAAS

Threat Research

Ransomware Spotlight: BlackCat – Security News

October 18, 2022May 24, 2024 Securonix

BlackCat By Trend Micro Research Known for its unconventional methods and use of advanced extortion techniques, BlackCat has quickly risen to prominence in the cybercrime

Read More
Threat Research

LV Ransomware Exploits ProxyShell in Attack on a Jordan-based Company

October 17, 2022May 24, 2024 Securonix

Our blog entry provides a look at an attack involving the LV ransomware on a Jordan-based company from an intrusion analysis standpoint Overview The Trend

Read More
Threat Research

Ransom Cartel Ransomware: A Possible Connection With REvil

October 12, 2022May 24, 2024 Securonix

This post is also available in: 日本語 (Japanese) Executive Summary Ransom Cartel is ransomware as a service (RaaS) that surfaced in mid-December 2021. This ransomware

Read More
Threat Research

Noberus Ransomware: Darkside and BlackMatter Successor Continues to Evolve its Tactics

September 19, 2022May 24, 2024 Securonix

Broadcom Software, tracks as Coreid (aka FIN7, Carbon Spider). Darkside was used in the Colonial Pipeline ransomware attack in May 2021. The extreme amount of

Read More
Threat Research

Some Kind of Monster: RaaS Hides Itself Using Traits From Other Malware

September 14, 2022May 24, 2024 Securonix

Ransomware is unique in the malware world, as it deliberately makes its presence known to the victim. But while the online extortionists behind these attacks

Read More
Threat Research

From the Front Lines | Slam! Anatomy of a Publicly-Available Ransomware Builder

September 12, 2022May 24, 2024 Securonix

The barrier to entry for enterprising cybercriminals has been dropping considerably over recent years, in part due to the availability of RaaS (Ransomware as a

Read More
Threat Research

Crimeware Trends | Ransomware Developers Turn to Intermittent Encryption to Evade Detection

September 1, 2022May 24, 2024 Securonix

By Aleksandar Milenkoski & Jim Walter We observe a new trend on the ransomware scene – intermittent encryption, or partial encryption of victims’ files. This

Read More
Threat Research

The Curious Case of “Monti” Ransomware: A Real-World Doppelganger

September 1, 2022May 24, 2024 Securonix

A ransomware victim called in the BlackBerry Incident Response (IR) team during this year’s 4th of July holiday weekend. We quickly realized we were investigating

Read More
Threat Research

Raspberry Robin and Dridex: Two Birds of a Feather

August 26, 2022May 24, 2024 Securonix

Raspberry Robin and Dridex: Two Birds of a Feather IBM Security Managed Detection and Response (MDR) observations coupled with IBM Security X-Force malware research sheds

Read More
Threat Research

Deep Dive into a Corporate Espionage Operation

August 25, 2022May 24, 2024 Securonix

Corporate espionage, also known as industrial espionage, is espionage conducted for commercial or financial purposes. One of the common misconceptions is that espionage is affecting

Read More
Threat Research

Living Off Windows Defender | LockBit Ransomware Sideloads Cobalt Strike Through Microsoft Security Tool

July 26, 2022 Securonix

LockBit has been receiving a fair share of attention recently. Last week, SentinelLabs reported on LockBit 3.0 (aka LockBit Black), describing how the latest iteration

Read More
Threat Research

SolidBit Ransomware Enters the RaaS Scene and Takes Aim at Gamers and Social Media Users With New Variant

July 25, 2022 Securonix

This blog entry offers a technical analysis of a new SolidBit variant that is posing as different applications to lure gamers and social media users.

Read More
Threat Research

LockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter Capabilities

July 18, 2022 Securonix

In June 2022, LockBit revealed version 3.0 of its ransomware. In this blog entry, we discuss the findings from our own technical analysis of this

Read More
Threat Research

LockBit 3.0 Update | Unpicking the Ransomware’s Latest Anti-Analysis and Evasion Techniques

July 6, 2022 Securonix

By Jim Walter & Aleksandar Milenkoski LockBit 3.0 ransomware (aka LockBit Black) is an evolution of the prolific LockBit ransomware-as-a-service (RaaS) family, which has roots

Read More
Threat Research

Securonix Threat Labs Initial Coverage Advisory: Analysis and Detection of BumbleBee Loader Using Securonix

June 22, 2022 Securonix

By Securonix Threat Labs, Threat Research: Den Iuzvyk, Tim Peck July 5, 2022 Introduction A new malware loader named BumbleBee is actively being used to

Read More

Posts pagination

Previous 1 … 35 36 37 38 Next

What are you looking for ?

  • 🖥️ [ D A S H B O A R D ]
  • 🕵️‍♂️ Threat Research
  • 📰 Security News
  • 🚨 Attack & Data Breach
  • 🛑 Ransomware Monitor
  • 💀 Hacked! Web Defacement
  • ✨ Interesting Stuff
  • 📺 Youtube Overview
  • 🔍 Google Cybersecurity
  • 📢 Telegram Notification
  • 📰 News Daily Recap
  • 📰 Security Report
Twitter/X @TweetThreatNews
Facebook @Cybersecurity
LinkedIn Hendry Adrian
Support this website

Website Disclaimer