TTPs
LockBit, RansomHub Lead Ransomware Attacks in July
Global ransomware attacks surged by 19% in July compared to June, climbing from 331 to 395 incidents, according to the latest data from NCC Group ...
Security Boulevard
Emulating the Notorious Chinese State-Sponsored Winnti Group
AttackIQ has released three new attack graphs that seek to emulate the Tactics, Techniques and Procedures (TTPs) associated with and exhibited by the stealthy and notorious Winnti Group during its activities in ...
Emulating the Open-Source Remote Access Trojan (RAT) AsyncRAT
Ayelen Torello | | adversary emulation, AsyncRAT, Broad-Based Attacks, GitHub, open source, remote-access Trojan, TTPs
AttackIQ has released two new attack graphs that seek to emulate the Tactics, Techniques and Procedures (TTPs) associated with and exhibited by the open-source Remote Access Trojan AsyncRAT during its activities in ...
Response to CISA Advisory (AA24-131A): #StopRansomware: Black Basta
Francis Guibernau | | #StopRansomware, adversary emulation, Black Basta, Broad-Based Attacks, CISA Alert, Critical Infrastructure, healthcare, Indicators of Compromise (IOCs), Public Health, Ransomware, TTPs
AttackIQ has released a new attack graph in response to the recently published CISA Advisory (AA24-131A) which disseminates known Tactics, Techniques, and Procedures (TTPs) and Indicators of Compromise (IOCs) associated to Black ...
Response to CISA Advisory (AA24-016A): Known Indicators of Compromise Associated with Androxgh0st Malware
Francis Guibernau | | adversary emulation, Androxgh0st, Broad-Based Attacks, CISA Alert, Indicators of Compromise (IOCs), Malware, Simple Mail Transfer Protocol (SMTP), TTPs
AttackIQ has released a new assessment template in response to the recently published CISA Advisory (AA24-016A) which disseminates known Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs) associated with threat ...
Spookiest Hacks, Cybercriminals and Tactics Lurking in 2023
A Bitdefender study found nearly half of Halloween-themed spam is fraudulent, with 69% of the spam hitting U.S. inboxes ...
Security Boulevard
HP Report Details Tactics Used to Evade Detection Tools
HP Wolf Security report showed how tactics and techniques cybercriminals use to evade detection are evolving ...
Security Boulevard
Understanding the Progression of a Ransomware Attack
Everyone should be familiar with ransomware and its impact on businesses by now. But while you may understand the very basics of ransomware, you can’t really protect your organization until you are ...
Security Boulevard
Splunk: Cybercriminals Use These Types of TTPs
A report published by Splunk that analyzed three years of data showed a marked increase in the number of cyberattacks that employ four specific types of techniques. Based on analysis of data ...
Security Boulevard
Cymulate Identifies Cyberattack Technique That Evades EDR Platforms
Cymulate, a cybersecurity posture assessment platform provider, shared a technique, dubbed Blindside, that enables malware to evade some endpoint detection and response (EDR) platforms and other monitoring/control systems. Mike DeNapoli, director of ...
Security Boulevard