BlackCat Ransomware
OVERVIEW BlackCat Ransomware, also known as ALPHV, is a variant that operates under the RaaS (Ransomware as a Service) model and has target many countries
OVERVIEW BlackCat Ransomware, also known as ALPHV, is a variant that operates under the RaaS (Ransomware as a Service) model and has target many countries
OVERVIEW Quantum Ransomware is a variant that was first discovered in August 2021, linked to the Quantum Locker operation and is observed as a rebrand
OVERVIEW Tarrask is a malware variant being used by the Hafnium group in order to achieve persistence via abuse of Windows scheduled tasks. First appearing
Summary Spring4Shell (CVE-2022-22965) or the remote code execution vulnerability found in Spring Core Framework was observed and confirmed in March of 2022. Spring Framework is
OVERVIEW The Conti Ransomware group is a notorious and active ransomware gang that has successfully pulled multi-million dollar payments from victims and are one of
OVERVIEW The HermeticWiper malware variant was first identified by researchers from ESET and Broadcom’s Symantec on February 23, 2022 and has been observed attacking Ukrainian
OVERVIEW LockBit is a ransomware variant that was first seen in September 2019, and has been prevalent in ransomware attacks ever since. The variant encrypts
Many adversaries abuse Visual Basic (VB) for execution. VB is a programming language created by Microsoft with interoperability with many Windows technologies such as Component Object Model and the Native API through the Windows API. Although tagged as legacy with no planned future evolutions, VB is integrated and supported in the .NET Framework and cross-platform .NET Core. VB can be abused in Microsoft Office Macros, as standalone script files, within HTA files and run on the command line as a method of evading detection, hiding code or otherwise used as a method of general execution. In the targeted technique, an adversary will utilize a registry key containing an HTA application or vbscript and utilize a script interpreter or rundll32 to run vbscript that will execute the code from the registry. This is a method of defense evasion to hide code in unsuspecting places, but still be able to execute it.
OVERVIEW The BlackByte Ransomware variant was first publicly recognized in July of 2021, spawned by a threat group by the same moniker. The variant is
OVERVIEW The WhisperGate malware variant was first identified by the MSTIC (Microsoft Threat Intelligence center) on January 13, 2022 and has attributed to the nation-state