Your legacy Intel software may appear to run just fine on Apple silicon thanks to Rosetta 2, but what are the performance and security consequences?
Search Results For“ransomware”
The Good, the Bad and the Ugly in Cybersecurity – Week 15
Pwn2Own highlights the right path for talented hackers, organizations warned about critical SAP bugs, and APT34 targets job hunters with novel backdoor.
Feature Spotlight: Fully Custom Role-Based Access Control
RBAC is one of the most loved features by our top enterprise global customers, so we decided to make it even better with multi-tenancy and custom roles.
The Good, the Bad and the Ugly in Cybersecurity – Week 14
DeepDotWeb operators face 20 years in jail, threat actors set up entire fake call center to distribute malware, and FIN11 dump Shell Accellion leak files.
The Changing Nature of the Ransomware Menace Today
In the hands of highly motivated criminals, today’s ransomware has moved from playful to malevolent, fundraising to commercial, and annoying to insidious.
Supercharge Your SOC With an Automated Approach to Incident Response
Enhance your attack prevention and accelerate your response to ongoing attacks. Learn how to limit the blast radius of security incidents through automation.
The Good, the Bad and the Ugly in Cybersecurity – Week 13
Thieves steal user data from Carding Mafia crime site, OpenSSL vulnerable to denial of service attacks, and an ethical researcher gets shopped to the cops.
SOC Fundamentals | Tuning the Signal To Noise Ratio
Too much data, too few resources. How do you ease the burden on your SOC? Learn how to cut through the noise and focus on the threats that matter.
The Good, the Bad and the Ugly in Cybersecurity – Week 12
Celebrity Twitter hacker gets 3 years jail time, Pysa ransomware hits multiple state school districts, and homecoming queen and mom charged for voter fraud.
The Good, the Bad and the Ugly in Cybersecurity – Week 11
GandCrab affiliate gets busted by cyber cops, more attackers swarm on flawed Exchange servers, and IoT hack allows sneaks to view healthcare, prison cameras.
HelloKitty Ransomware Lacks Stealth, But Still Strikes Home
HelloKitty lacks the stealth of Ryuk, REvil and Conti, but has still struck some notable targets, including CEMIGO. Ransomware overview and IoCs here.
Zeoticus 2.0 | Ransomware With No C2 Required
Zeoticus is a Windows-specific ransomware that can execute fully offline with no callback to a C2, making network activity detection rules redundant.
Ranzy Ransomware | Better Encryption Among New Features of ThunderX Derivative
The Ranzy ransomware operators have learned from their mistakes and adapted quickly after ThunderX decryptors became publicly available.
Case Study: Catching a Human-Operated Maze Ransomware Attack In Action
Maze operators tailor attacks to the victim’s environment to evade detection. We show how they operate, and reveal a decoded HDA payload among other IOCs.
Maze Ransomware Update: Extorting and Exposing Victims
Maze ransomware doesn’t just demand payment for a decryptor but exfiltrates victim data and threatens to leak it publicly if the target doesn’t pay up.
WastedLocker Ransomware: Abusing ADS and NTFS File Attributes
WastedLocker is a relatively new ransomware that has been attacking high-value targets across numerous industries, including several Fortune 500 companies.
Breaking EvilQuest | Reversing A Custom macOS Ransomware File Encryption Routine
A new macOS ransomware threat uses a custom file encryption routine not based on public key encryption. Jason Reaves shows how we broke it.
Thanos Ransomware | RIPlace, Bootlocker and More Added to Feature Set
Thanos Ransomware has developed rapidly over the last 6 months, offering a customized RaaS tool with an expanding feature set to build unique payloads.
NetWalker Ransomware: No Respite, No English Required
NetWalker is following a now-familiar pattern: increased ransom demands, threats to leak victim data and relentless attacks during the COVID-19 pandemic.
Meet NEMTY Successor, Nefilim/Nephilim Ransomware
Ransomware families NEMTY, Nefilim and Nephilim continue to evolve and merge, taking on aspects of other successful variants that aim to encrypt and extort.