Intel 471

Targeted Phishing Linked to 'The Com' Surges in the US, the UK, and Canada

A persistent social engineering threat faced by enterprises involves attackers trying to obtain login credentials for identity and access management (IAM), cloud resources, or single sign-on (SSO)-enabled systems.

Bulletproof Hosting: A Critical Cybercriminal Service

Bulletproof hosting (BPH) providers operate in a complex and persistent manner, making it challenging for defenders to permanently shut them down. Blocking BPH providers can effectively disrupt malicious activities early in the kill chain.

Bumblebee Loader Resurfaces in New Campaign

Bumblebee, a loader used by ransomware threat actors, has recently resurfaced with new distribution techniques and updates to make it more resilient and harder to disrupt.

Countering the Problem of Credential Theft

While law enforcement action against Genesis resulted in the seizure of at least 10 clearnet domains, its Tor site is still running, and its administrators have indicated they will set up new infrastructure.
September 7, 2022

Conti vs. Monti: A Reinvention or Just a Simple Rebranding?

Monti's entry point is very similar to that of Conti. As such, Monti could be a rebrand of Conti or simply a new ransomware variant that has been developed using the leaked source code of Conti.
August 11, 2022

Using cybercrime as cover: How Conti operators are lying low

Having previously managed a variety of underground side businesses, actors associated with Conti have either branched out as independent contractors or small syndicates, using skills and/or schemes previously used to support Conti’s operations.

Why cybercriminals are flocking to Telegram

Of the cybercriminal groups Intel 471 has observed, Telegram is considered the preferred method of anonymous communication as opposed to in-forum messaging services monitored by administrators.

Cybercriminals are Using Messaging Apps to Launch Infostealer Malware Schemes

Security researchers at Intel 471 have discovered several information stealers that are freely available for download that rely on Discord or Telegram for their functionality.

Conti and Emotet: A constantly destructive duo

Intel 471 assesses with high confidence that Emotet malware operators’ spam targets will enter a pool of potential Conti victims and it’s likely that Emotet is highly relied upon by Conti ransomware operators to find their current victims.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags