Heimdal
Latest Articles

Tag: raas

Cybersecurity Basics | INTERMEDIATE READ

Ransomware-as-a-Service (RaaS) - The Rising Threat to Cybersecurity

How to Stay Safe From Ransomware-as-a-Service.

Cybersecurity News | QUICK READ

Ransomware Attack Against KP Snacks

The Snacks Giant Was Recently Targeted by Conti Ransomware.

Ransomware | INTERMEDIATE READ

DarkSide Ransomware 101

M.O., Prevention and Most Important Attacks.

Cybersecurity News | QUICK READ

RRD Suffers Data Theft in a Conti Ransomware Attack

The Marketing Giant Confirmed the Fact that the Threat Actors Stole Important Data in a Cyberattack.

Cybersecurity News | QUICK READ

A New Ransomware Was Linked to FIN8 Hacking Group

The White Rabbit Ransomware Was Recently Discovered in the Wild.

Cybersecurity News | QUICK READ

Qlocker Ransomware Is Apparently Back in Business

The Ransomware Targets QNAP NAS Devices Worldwide.

Cybersecurity News | QUICK READ

Ransomware Attack Suffered by FinalSite Shuts Down Thousands of Websites

The Website Service Provider Has Been the Victim of an Attack that Disrupted Access to Websites for Thousands of Schools Worldwide.

Cybersecurity News | QUICK READ

New Ransomware Family Deployed in Log4Shell Attacks

Malicious Actors Are Trying to Deploy a Ransomware Family Dubbed Khonsari.

Cybersecurity Basics | QUICK READ

The Ransomware Attack Suffered by Kronos May Cause Weeks of Downtime

It Seems that the Threat Actors Were Able to Infiltrate Kronos’ Systems and Encrypted Servers.

Cybersecurity News | QUICK READ

ALPHV BlackCat, a New Ransomware

The Ransomware Operation Comes with a Highly-Customizable Feature Set that Allows Attackers to Target a Wide a Large Number of Corporate Environments.

Cybersecurity News | QUICK READ

Who Is Behind the Comeback of Emotet?

Conti Ransomware Gang Seems to Be Responsible for Emotet’s Rebirth.

Cybersecurity News | QUICK READ

A Tough Week for REvil Ransomware

Ransomware Group Affiliates Arrested. $10 million Bounty for the Whereabouts of the Group’s Leaders.

Cybersecurity News | QUICK READ

Clop Ransomware's Members Arrested in 'Operation Cyclone'

‘Operation Cyclone’ Was Led by INTERPOL’s Cyber Fusion Centre in Singapore.

Cybersecurity News | QUICK READ

Data Breach Hits UK Labour Party

Details Belonging to Its Members Were Disclosed Following a Ransomware Attack.

Cybersecurity News | QUICK READ

BlackMatter Ransomware to Shut Down Its Operations

The Ransomware Group Claims to Be Shutting Down Due to Police Pressure.

Cybersecurity News | QUICK READ

HelloKitty Ransomware Adds New Extortion Tactics

Distributed Denial-of-service (DDoS) Attacks Were Added to the Malicious Actors’ Arsenal.

Cybersecurity News | QUICK READ

Minecraft Alt Lists Used by Chaos Ransomware

 The Ransomware Gang Encrypts Gamers’ Windows Devices Using Fake Minecraft Alt Lists.

Cybersecurity News | QUICK READ

Blackmatter Ransomware Victims Helped with a Secret Decryptor

A Cybersecurity Company Has Been Helping with the Decryption of Blackmatter Ransomware Victims.

Cybersecurity News | QUICK READ

How to Stay Safe from BlackMatter Ransomware Attacks

FBI, NSA, and CISA Published an Advisory About the BlackMatter Ransomware Gang Modus Operandi.

Cybersecurity News | QUICK READ

REvil Ransomware’s Tor Sites Were Hijacked

It Seems Like the Ransomware Operation Has Shut Down Again.

Cybersecurity News | QUICK READ

University of Sunderland Faced Operation Issues Following a Cyber-attack

The UK University Had Taken Most of Its IT Systems Down. 

Cybersecurity News | QUICK READ

Cox Media Group Ransomware Attack Confirmed

The Attack Took Down the Live TV and Radio Broadcast Streams.

Cybersecurity News | QUICK READ

New Ransomware Dubbed Atom Silo Targets Confluence Servers

The New Ransomware Group Is Targeting a Recently Patched and Actively Exploited Confluence Server.

Cybersecurity News | QUICK READ

Sandhills Shut Down by Ransomware Attack

The Website for Sandhills Global and All Their Hosted Publications Went Offline.

Cybersecurity News | QUICK READ

A Backdoor Was Added by the REvil Ransomware Developers in an Attempt to Cheat Affiliates

It Looks Like the Operators Have Left Their Partners Out of the Deal and Stole the Entire Ransom.

Cybersecurity News | QUICK READ

REvil Ransomware Has Returned

The Malicious Group Is Back in Full Attack Mode and Is Leaking Data.

Cybersecurity News | QUICK READ

Alleged TrickBot Developer Arrested

A Russian That Presumably Worked for the TrickBot Malware Gang Was Recently Arrested in South Korea.

Cybersecurity News | QUICK READ

LockBit Leaked Data Belonging to Bangkok Airways

Bangkok Airways Confirmed Being a Victim of a Cyberattack that Compromised Personal Data of Passengers.

Cybersecurity News | QUICK READ

Australia Faces an Increase in LockBit Ransomware Attacks

A Warning Related to an Increase in LockBit 2.0 Attacks Targeting Australian Organizations Was Recently Issued.

Cybersecurity News | QUICK READ

Conti Affiliate Leaks the Attack Playbook of the Ransomware Gang

An Unhappy Conti Affiliate Leaked the Gang’s Training Material about the Way in which They Are Conducting Attacks.

Cybersecurity News | QUICK READ

Newly Discovered Cobalt Strike Bugs Could Allow the Takedown of Attackers’ Servers

The Vulnerabilities Allow the Blocking of the Beacon Command-and-control (C2) Communication Channels and New Deployments.

Cybersecurity News | QUICK READ

FBI Finds Over 100 Active Ransomware Variants

The Agency Warns That Ransomware Can Paralyze Organizations, and the Cost to Rebuild an Encrypted Network Can Be Catastrophic for Small and Medium-Sized Businesses and Municipalities.

Cybersecurity News | QUICK READ

DoppelPaymer Gets a Rebranding

DoppelPaymer Ransomware Operation Is Now Going by the Name Grief (a.k.a. Pay or Grief).

Cybersecurity News | QUICK READ

LockBit Ransomware Is Now Encrypting Windows Domains

It Seems That LockBit 2.0 Ransomware Automates the Encryption of a Windows Domain by Using the Active Directory Group Policies.

Cybersecurity News | QUICK READ

A 'Potential Ransomware Pandemic' Must Be Prevented, Interpol Urges

Police Agencies and Industry Partners are Urged to Join Forces in Preventing What May Become a Future Ransomware Pandemic.

Cybersecurity News | QUICK READ

The Victims of REvil Ransomware Attack Are Refusing to Pay the Ransom

Kaseya Ransomware Attack Victims are Refusing to Pay After Realizing the REvil Attack Was Flawed.

Cybersecurity News | QUICK READ

Is Diavol Ransomware Connected to Wizard Spider?

As Diavol Ransomware Is New on the Threat Landscape Researchers Weren’t Sure Where it Would Fit.

Cybersecurity News | QUICK READ

Ransomware Gangs Are Using New Recruitment Strategies

The Criminal Groups Are Now Using Their Websites in Order to Recruit Affiliates.

Cybersecurity News | QUICK READ

Conti Ransomware Leaks Police Citations and Forces the City of Tulsa to Issue a Data Breach Warning

Tulsa Suffered a Ransomware Attack Leading to the City Shutting Down its Network in Order to Prevent the Spread of the Malware.

Ransomware | INTERMEDIATE READ

The Tyler Technology Ransomware Attack Overview

How the Tyler Technology Ransomware Attack Could’ve Affected a Large Number of Industries. Who Was Behind the Attack?

Cybersecurity News | QUICK READ

The Source Code of Paradise Ransomware Released on a Hacking Forum

Paradise Ransomware Is a RaaS Typically Delivered Through a Malicious Zip Attachment in Phishing Emails.

Cybersecurity News | QUICK READ

Gaming Giant Electronic Arts Got Breached

Hackers Breached the Network of Gaming Giant Electronic Arts (EA) and Claimed to Have Stolen Over 750 GB of Data, Which Includes Game Source Code and Debug Tools

Cybersecurity News | QUICK READ

A New Ransomware Group Claims it Breached Over 30 Organizations

Prometheus Ransomware, An Emerging Ransomware Operation Declared to Have Breached a Large Number of Companies.

Cybersecurity News | QUICK READ

Colonial Pipeline Ransomware Lures Are Used in Phishing Attacks

The Ransomware Attack on Colonial Pipeline Helped a Threat Actor to Create a New Phishing Lure Able to Trick Victims Into Downloading Malicious Files.

Cybersecurity News | QUICK READ

Scripps Health Is Notifying Patients Regarding a Data Breach After a Ransomware Attack

The Nonprofit Healthcare Provider Suffered a Data Breach That Left Exposed Patient Information After Suffering a Ransomware Attack.

Cybersecurity News | QUICK READ

The Largest Ferry Service from Massachusetts Was Hit by a Ransomware Attack

The Steamship Authority Was hit by a Ransomware Attack Which Led to Ticketing and Reservation Disruptions.

Cybersecurity News | QUICK READ

FUJIFILM Had Shut Down Its Network After a Suspected Ransomware Attack

The Company Is Investigating a Ransomware Attack and Decided to Shut Down Parts of Its Network in Order to Prevent the Attack’s Spread.

Cybersecurity News | QUICK READ

Epsilon Red Ransomware Goes After Unpatched Microsoft Exchange Servers

Ransomware Threat Red Epsilon Has Been Leveraging Microsoft Exchange Server Vulnerabilities to Encrypt Machines Across the Network.

Cybersecurity News | QUICK READ

Agrius Iranian Hacking Group Targets Israel

The Iranian hacking Group Has Been Observed Disguising Attacks Against Israeli Targets as Ransomware Attacks.

Cybersecurity News | QUICK READ

Bose Disclosed Having a Data Breach

Bose Corporation Revealed that a Data Breach Hit the Company’s Systems in Early March.

Cybersecurity News | QUICK READ

CNA Financial Reportedly Paid a $40 Million Ransom

CNA Financial Had Reportedly Agreed to Pay the $40 Million Ransom to Restore Access to Its Systems Following a Ransomware Attack.

Cybersecurity Basics | QUICK READ

Kia Ransomware 101: How It Started and How The Situation Developed

What Actually Happened? Who Was Behind the Attack?

Cybersecurity News | QUICK READ

Healthcare Organizations Are the New Targets of Ransomware Attacks

IT Systems from Ireland and New Zealand Were the Latest Victims of Ransomware Attacks.

Cybersecurity News | QUICK READ

Phishing Attack Has Targeted Domain Group Site Users

A Scam that Used a Phishing Attack to Gain Access to Domain’s Administrative Systems Was Identified.

Cybersecurity News | QUICK READ

MountLocker Ransomware Is Now Using the Windows API

The Ransomware Operation Uses Enterprise Windows Active Directory APIs to Worm Through Networks.

Cybersecurity News | QUICK READ

Ireland’s Health Services Hit By a Ransomware Attack

The HSE Is Refusing To Pay a $20 Million Ransom Demand To the Conti Ransomware Gang.

Cybersecurity Basics | QUICK READ

Finastra Ransomware Attack

An In-Depth Look at the Situation. How Did Finastra Survive the Attack Without Paying?

Cybersecurity Basics | QUICK READ

Blackbaud Ransomware Attack 101

How the Attack Affected a Large Number of Industries. What do You need to Know About It?

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats