Skip to main content

Ransomware attacks continue to dominate the threat landscape

posted onSeptember 1, 2020
by l33tdawg
Flickr
Credit: Flickr

Ransomware attacks often rely on trojans to infect computers and steal information. Such commodity trojans as Emotet and Trickbot are two of the top players in the game as cybercriminals try to exfiltrate sensitive data that can be held hostage. But as ransomware continues to dominate as a cyberthreat, criminals are increasingly carrying out attacks using Cobalt Strike, an otherwise ethical testing framework. A new report from threat intelligence group Cisco Talos Incident Response (CTIR) describes this trend.

In a blog post published Tuesday discussing the report, CTIR said that it observed ransomware dominating the threat landscape last quarter for the fifth quarter in a row. Ransomware infections tapped into an array of malware families, including Ryuk, Maze, LockBit, and Netwalker. However, another tactic has continued to appear.

Ransomware attacks are now relying less on commodity trojans such as Emotet and Trickbot and more on Cobalt Strike, a powerful toolkit designed for threat emulation and penetration testing.

Source

Tags

Security Industry News

You May Also Like

Recent News

Tuesday, July 9th

Wednesday, July 3rd

Friday, June 28th

Thursday, June 27th

Thursday, June 13th

Wednesday, June 12th

Tuesday, June 11th

Friday, June 7th

Thursday, June 6th

Wednesday, June 5th