Cybercrime

8 Results / Page 1 of 1

Background

todayMay 30, 2024

  • 647
  • 2
close

News + Malware + Ransomware + Cybercrime + Incident Response Mjolnir Security

BlackSuit Ransomware Group

Background and History BlackSuit ransomware, a rebranded version of the infamous Royal ransomware, emerged in May 2023. This strategic rebranding was an attempt to evade intensified law enforcement scrutiny. Originating from the notorious Conti ransomware gang, BlackSuit quickly targeted high-profile sectors such as healthcare, education, and critical infrastructure, causing widespread ...

todayNovember 5, 2023

  • 238
  • 1
close

News + Malware + Botnet + Breach + Cyber security + Cybercrime Mjolnir Security

Unraveling the Web of Sock5Systemz: Amadey and PrivateLoader Malware Revealed

In the realm of cyber threats, two names have emerged in recent times that have been causing a stir in the cybersecurity community: Amadey and PrivateLoader. Both are associated with a sophisticated malware called “Sock5Systemz”. In this post, we delve deep into the mechanics of these malwares, their Tactics, Techniques, ...

Mjolnir Security Anti Phishing solution

todayJune 15, 2023

  • 214
  • 11
close

Cybercrime + Crisis Management + Incident Response + Case Study + News + Financial + Breach Mjolnir Security

Protecting Your Business From The Increasing Threat of BEC

In the realm of cybersecurity, one term has been gaining significant attention over the past few years – Business Email Compromise (BEC). BEC scams have quietly become a powerful tool for cybercriminals, resulting in significant financial losses for businesses globally. It’s high time we scrutinize this threat, understand its implications, ...

Cybercrime + Incident Response + Articles + News + Malware + Botnet + Dark Web + Breach Mjolnir Security / April 14, 2023

Qakbot Takes Center Stage: A Deep Dive into the Latest Malware Threats and How Mjolnir Security Protects Your Business

Introduction For years, Mjolnir Security’s team of Intelligence analysts has diligently monitored malware and cyber threats impacting Canadian businesses and infrastructure. Recently, we’ve noticed a shift in the malware landscape, with Emotet and Trickbot taking a step back as Qakbot emerges as a dominant threat. In this blog post, we ...

Incident Response + Business + News + Ransomware + APT + Threat Intelligence + Breach + Cybercrime + Digital Forensics Mjolnir Security / April 9, 2023

Leveraging THOR for Enhanced Incident Response and Compromise Assessments: Mjolnir Security’s Partnership with Nextron Systems

Introduction Incident response and compromise assessments are essential practices in maintaining a strong cybersecurity posture. As cyber threats continue to evolve, organizations need cutting-edge tools to stay ahead of malicious actors. This is where the partnership between Mjolnir Security and Nextron Systems comes into play. By leveraging the THOR tool ...

Cyber security + Cybercrime + Digital Forensics + Case Study + News Mjolnir Security / March 17, 2023

Mjolnir Security’s Rapid Response and eDiscovery Efforts Salvage Healthcare Organization’s Reputation Following a Data Breach

Introduction In 2022, a leading healthcare organization with operations in the United States and Canada experienced a major data breach. The attackers gained unauthorized access to the organization’s systems and potentially compromised the protected health information (PHI) of thousands of patients. Mjolnir Security, a top-tier cybersecurity firm, was engaged to ...

News + Malware + Ransomware + APT + Threat Intelligence + Breach + Cyber security + Cybercrime Mjolnir Security / November 28, 2022

Qakbot Malware Used By Black Basta In Series of Ransomware Attacks

Qakbot Malware Attacks Resurrected By Black Basta Hacker Collective Qakbot Malware Utilized as a Means of Cyber Extortion in Canada Qakbot malware and ransomware attacks have soared across the globe as a new hacker group known as “Black Basta” has targeted a number of Canadian corporations. Qakbot ransomware sometimes referred ...