Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cyberint

A Deep-Dive Into Initial Access Brokers: Trends, Statistics, Tactics and more

Initial Access Brokers (IABs) are threat actors who infiltrate networks, systems, or organizations and sell this unauthorized access to other malicious actors. Instead of executing the entire cyberattack, IABs focus on the initial breach and monetize it by selling access to compromised systems. They assist ransomware operations, particularly RaaS schemes, by streamlining attacks and reducing workload at the start.

The Vision Leading to Check Point's Acquisition of Cyberint

The cyber threat landscape is complex and includes many vectors of attack. Organizations face critical security challenges every day, such as stolen employee credentials, fake websites, and social media impersonation. Taking a binary point of view, those threats can be divided into two simplistic dimensions: external and internal. According to the 2023 Verizon DBIR, the external threats consume 83% of the total threats.

On The Hunt for Hunters Ransomware: Origins, Victimology and TTPs

Amid the disruption of the Hive ransomware group by law enforcement agencies, Hunters International emerged onto the cyber scene in Q3 of 2023, displaying notable technical similarities with Hive, hinting at an evolutionary progression or branch-off from the dismantled group. This transition underscores the adaptive nature of cybercriminal networks, persisting in their illicit activities despite law enforcement actions.

Meet UULoader: An Emerging and Evasive Malicious Installer.

Windows Installers (.msi files) are a known vector of malware distribution. Although not quite common, they have been used by threat actors to distribute malware of all sorts. During July 2024, the Cyberint Research Team noticed somewhat of an uptick in the usage of malicious.msi files. Among the various samples we noticed a specific variant of malicious installer being actively used in the wild, disguised as legitimate applications or update installers and targeting Korean and Chinese speakers.

What's New in NIST 2.0?

NIST has long been an important acronym in the world of cybersecurity, where organizations have for years used the NIST Cybersecurity Framework to help guide their security investments. But the practices and controls associated with NIST have evolved recently, due to the release of NIST 2.0. If you’re stuck in the era of NIST 1.x, it’s time to adapt.

RansomHub: The New Kid on the Block to Know

The ransomware group – RansomHub – has emerged as a significant player in the ransomware landscape, making bold claims and substantiating them with data leaks. It emerged after the Federal Bureau of Investigation (FBI) disrupted ALPHV’s ransomware operation on December 19, 2023. There are assumptions that RansomHub is the “spiritual successor” of ALPHV group that operates with the help of former ALPHV affiliates.

OLYMPICS 2024: When Cybercriminals Enter the Arena

As the Paris 2024 Summer Olympics approaches, concerns have surfaced over the heightened threat of cyberattacks during and preceding the games. The international attention makes it a prime target for malicious actors looking to engage in cyberespionage, make political statements, or generate profits.

Microsoft Outage Due to CrowdStrike Update

Earlier today, CrowdStrike released a new update on their Falcon Sensor product. Unfortunately, the update caused technical issues, resulting in major outages globally to Microsoft Windows machines. The issue caused the “Blue Screen of Death” and several reports worldwide stated that several industries were affected, such as airlines, banks, media, etc. According to CrowdStrike Tech Alert, they are already aware of reports of crashes on Windows hosts related to the CrowdStrike Sensors.

How Big is Too Big (Of a Password List)? An Analysis of the RockYou2024 Password Leak

For both white-hat and black-hat operators, the infamous “RockYou” lists have been a staple of the cyber-security landscape for well over a decade. They are lists of passwords, compiled and repeatedly expanded upon with data leaked over the years to form, in its most recent iteration, a list of approximately 10 billion plain-text passwords.