Intel471-Logo-white.png
Company

News & Press Releases

Intel-471-Logo-2024.png
Bleeping Computer//

Dozens of Ransomware Variants Used in 722 Attacks Over 3 Months

The ransomware space was very active in the last quarter of 2021, with threat analysts observing 722 distinct attacks deploying 34 different variants.

Read Article
Intel-471-Logo-2024.png
The Hacker News//

Nearly 34 Ransomware Variants Observed in Hundreds of Cyberattacks in Q4 2021

As many as 722 ransomware attacks were observed during the fourth quarter of 2021, with LockBit 2.0, Conti, PYSA, Hive, and Grief emerging as the most prevalent strains, according to new research published by Intel 471.

Read Article
Intel-471-Logo-2024.png
Crypto News//

UK Crime Agency Calls for Crypto Mixing Regulation Amid Clampdown on Criminals

The UK’s National Crime Agency (NCA) has called on the country’s authorities to regulate decentralized crypto mixers that enable multiparty bitcoin (BTC) transactions, claiming that the process can be used by criminals to launder money from illicit sources and to avoid detection.

Read Article
Intel-471-Logo-2024.png
Clearance Jobs//

Logistics Sector Gets Uptick in Ransomware Attacks: Warning to Defense Industrial Base

Over the past couple of years, we have seen certain supply chains hit with ransomware attacks.

Read Article
Intel-471-Logo-2024.png
The CyberWire//

Are Biometrics Any Safer than Old-Fashioned Passwords? With “Deep Nude” Tech, Sextortionists Run Rampant in India. Montrose Regional Health Data Breach.

Though many consider the use of biometric data like iris scans or fingerprints for login credentials a more secure method than traditional passwords, the fact is that biometric data, just like passwords, are ultimately turned into code, which can be easily exfiltrated by attackers.

Read Article
Intel-471-Logo-2024.png
Biometric Update.com//

Biometric Exploits Aren’t on the Horizon; They’re in the Backyard

The biggest threat to widespread use of biometrics in security is public distrust and the inability of the industry and government to address that distrust.

Read Article
Intel-471-Logo-2024.png
Threatpost//

Conti Ransomware Decryptor, TrickBot Source Code Leaked

The decryptor spilled by ContiLeaks won’t work with recent victims. Conti couldn’t care less: It’s still operating just fine. Still, the dump is a bouquet’s worth of intel.

Read Article
Intel-471-Logo-2024.png
Decipher//

Revamped Anchor Malware Targets Windows Systems

Researchers are warning enterprise organizations that a revamped version of the Anchor malware has been observed targeting Windows systems.

Read Article
Intel-471-Logo-2024.png
HackRead//

Malware Families Using Pay-Per-Install Service to Expand Targets

The PrivateLoader is a Pay-Per-Install malware (PPI) that delivers a wide variety of malware.

Read Article
Intel-471-Logo-2024.png
CSO//

Conti Gang Says it's Ready to Hit Critical Infrastructure in Support of Russian Government

The infamous cybercriminal group behind the Conti ransomware has publicly announced its full support for the Russian government while the country's army is invading Ukraine and threatened to strike the critical infrastructure of anyone launching cyberattacks or war actions against Russia.

Read Article
Intel-471-Logo-2024.png
Gizmodo//

Trickbot May Be Kaput, but Its Operators Plan on Keeping Busy

For over half a decade, the Trickbot botnet has caused global amounts of trouble. Now, the cybercriminals behind it may be pivoting to other endeavors.

Read Article
Intel-471-Logo-2024.png
Threatpost//

TrickBot Takes a Break, Leaving Researchers Scratching Their Heads

The infamous trojan is likely making some major operational changes, researchers believe.

Read Article

Sign up for our Executive Intel Update

Stay informed with our weekly executive update, sending you the latest news and timely data on the threats, risks, and regulations affecting your organization.