Skip to Main Content

Resources

Providing you the latest industry-specific news and insights.

  • article

    Good Europol Hunting: How Do You Like Them Apples, Emotet?

    On January 27, 2021, Europol announced that it had led a coordinated takedown of the Emotet infrastructure in collaboration with law enforcement authorities in the Netherlands, Germany, the United States, the United Kingdom, France, Lithuania,…

    Read more
  • article

    Egregor: The Ghost of Soviet Bears Past Haunts On

    Egregor ransomware, a sophisticated RaaS platform, uses data exfiltration and brazen negotiation tactics to target major sectors like manufacturing and retail and caters to experienced affiliates.

    Read more
  • article

    WastedLocker Ransomware Insights

    WastedLocker is a new ransomware variant with encryption capabilities that some researchers believe to be linked to the sanctioned “Evil Corp” group. However, Arete's analysis determined that evidence of the connection is not conclusive.

    Read more
  • article

    Sodinokibi Labels Keys with “Black Lives Matter”

    OVERVIEW Since January 2020, the Arete IR practice has responded to forty-one (41) Sodinokibi engagements.  The industry has seen two big changes with Sodinokibi/REvil from their shift to exfiltrating data as of January 2020, and more, recently with…

    Read more
  • article

    US Government Alerts of Imminent Attacks Against the Healthcare Sector by Trickbot Group

    EXECUTIVE SUMMARY Last week,  the Cybersecurity and Infrastructure Security Agency (CISA) in collaboration with the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) released the following alert: AA20-302A…

    Read more
  • article

    AKO Ransomware – Analysis

    Dive into AKO ransomware's methods and impact, including its unique data encryption and extortion techniques. This analysis provides an in-depth look at AKO’s rise and the challenges it presents for organizations and security professionals.

    Read more
  • article

    Conti Ransomware is the New Ryuk?

    Based on forensic analysis, Arete’s Threat Intelligence team observed that Conti ransomware could be a rebrand of Ryuk ransomware, as both variants have similar tactics, including leveraging the TrickBot banking trojan to deploy ransomware.

    Read more
  • podcast

    Remote Working Cyber Risks

    Tune in to this week's episode as we sit down with Arete’s Director of Incident Response to delve into the cyber risks associated with remote work.

    Read more