Tag : CVE-2020-1472

3 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
StopRansomware: RansomHub Ransomware Aug. 30, 2024, 5:44 p.m. RansomHub is a ransomware-as-a-service variant that has targeted over 210 victims across various critical infrastructure sectors … 14
RansomHub: New Ransomware with Origins in Older Knight June 6, 2024, 7:46 a.m. A rapidly emerging operation called RansomHub has rapidly grown into one of the largest ransomware threats currently active. Anal… 14
StopRansomware: Black Basta May 13, 2024, 9:31 a.m. This advisory details tactics, techniques, procedures and indicators of compromise related to Black Basta ransomware, a variant f… 174