Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

April 2022

Ransomware costs show prevention is better than the cure

If your company is worried about the financial hit of paying a ransom to cybercriminals after a ransomware attack, wait until they find out the true cost of a ransomware attack. Because the total costs of recovering from the ransomware attack are likely to be much, much higher. That’s the finding of a new study by researchers at Check Point, who discovered that the average total cost of a ransomware attack is more than seven times higher than the average ransom paid.

Stormous: The Pro-Russian, Clout Hungry Ransomware Gang Targets the US and Ukraine

As part of our regular Dark Web and cybercriminal research, Trustwave SpiderLabs has uncovered and analyzed postings from a politically motivated, pro-Russian ransomware group named Stormous. The group has recently proclaimed support for Russia in its war with Ukraine, attacking the Ukraine Ministry of Foreign Affairs and allegedly obtaining and making public phone numbers, email addresses, and national identity cards.

Top 10 Best Practices to Prevent Ransomware Attacks in 2022

As the world of technology grows, so should the cybersecurity practices that protect them. Having a ransomware defense strategy should be a priority for any individual or company. Without it, poorly protected users and organizations can put themselves at risk of losing important and confidential information. A report from Cybersecurity Ventures estimates that there was one ransomware attack every 11 seconds in 2021, resulting in almost $20 billion in damages.

How To Protect Your Code: Top 3 Anti-Debugging Methods

Threat actors utilize numerous anti-analysis techniques, one of the most common of which is Anti-Debugging, to make post-detection analysis more difficult. In the malware they create and the ways they use to avoid detection and analysis by cybersecurity experts and solutions, threat actors have shown to be more inventive.

Protecting your Microsoft 365 workloads with Rubrik SaaS

There has been tremendous growth in Microsoft 365 usage with the current remote work trend, leading to an explosion of Microsoft 365 data. Microsoft infrastructure and platforms support the availability, reliability, and security of this infrastructure by providing world-class perimeter defense, controlling access to keep attackers out, and detecting risky behavior. However, customers are responsible for protecting the data itself - emails, chats, files, etc.

Koffee Talk with Kovar

In this special edition of Koffee Talk, Ryan Kovar discusses the whitepaper titled, “An Empirically Comparative Analysis of Ransomware Binaries” authored by SURGe member Shannon Davis. The research reveals that the average ransomware encryption speed is likely beyond the capabilities of most blue teams to detect and mitigate. Shannon will also explain what this means for network defense. Join Ryan and Shannon for this in-depth discussion with snark, deadpan humor, and a look at SURGe’s next phase of ransomware research.

Ransomware: A Cloudy Forecast

Ransomware remains high on the risk register for most enterprises, yet this threat has morphed into more targeted and insidious forms with multiple dimensions and points of coercion. As mobile working and cloud adoption became the norm, your data is now distributed, hard to monitor, and your organization’s operations are at risk. Identity is the new perimeter and the first place a modern ransomware crew will go to work. In this session, security professionals and enterprise leaders will learn.

"Pipedream" Malware Targets ICS: What Critical Infrastructure Owners Need to Know

Troubling new malware designed to facilitate attacks on a wide array of critical infrastructure – from oil refineries and power plans, to water utilities and factories – is raising concerns for its versatility. The malware, named Pipedream by Dragos and Incontroller by Mandiant, who have both tracked and researched the toolkit, is potentially capable of gaining full system access to multiple industrial control systems (ICS) and supervisory control and data acquisition (SCADA) devices.

ALPHV: Breaking Down the Complexity of the Most Sophisticated Ransomware

In our new threat briefing report, Forescout’s Vedere Labs describes how it analyzed files and tools used by an affiliate of the ALPHV ransomware group during an attack. ALPHV, also known as Black Cat, is a Ransomware-as-a-Service gang that was first discovered in November 2021.

Choosing the Right Metadata Store: Part 3

Part 1 of this series covered the challenges Rubrik initially faced with its distributed database. Our applications had become quite complex to work around some of these challenges. Part 2 of this series covered how we chose a new distributed database (CockroachDB), and how we performed the migration. Next, we will dive into some of the challenges we faced after migrating to CockroachDB and how we developed on top of CockroachDB to mitigate them.

LemonDuck Targets Docker for Cryptomining Operations

The recent cryptocurrency boom has driven crypto prices through the roof in the last couple of years. As a result, cryptomining activities have increased significantly as attackers are looking to get immediate monetary compensation. According to the Google Threat Horizon report published Nov. 29, 2021, 86% of compromised Google Cloud instances were used to perform cryptocurrency mining.

REvil reborn? Notorious gang's dark web site redirects to new ransomware operation

Sometimes referred to as Sodinokibi, the notorious REvil ransomware-as-a-service (RAAS) enterprise was responsible for a series of high profile attacks against the likes of the world’s biggest meat supplier JBS Foods and IT service firm Kaseya. However, it looked like its activities had come to a halt after law enforcement agencies pushed REvil offline in October 2021, and Russia reportedly arrested 14 of the gang’s members earlier this year.

Ransomware Attacks Vs. Data Breaches: What's the Difference?

Ransomware attacks and data breaches seem to be continuously contending for the top positions in news feeds. But what's the difference between these cyber threats and which should you be most concerned about? For a comprehensive breakdown of each type of cyberattack, read on.

The Upsurge in Ransomware Attacks in Australia and Opportunities to Protect Data

There are rare occasions when you open the news and don't find anything about cybersecurity in the headlines. According to the Australian Cyber Security Centre (ACSC), Australia has dealt with a cyberattack every 8 minutes in the financial year 2020-21, with over 67,500 cases of cybercrime registered in the same year. Studies indicate that ransomware is one of the most frequent and damaging types of malware leveraged by cybercriminals.

Night Sky: A Short-Lived Threat from a Long-Lived Threat Actor

In a new threat briefing report, Vedere Labs analyzes the behavior of the Night Sky malware on two samples, presents a list of IoCs extracted from the analysis and discusses mitigation. The Night Sky ransomware was first reported on January 1, 2022. Victims were asked to contact the attackers to pay for the ransom. If the victims refused to pay, attackers threatened to expose their data on a leak site.

Microsoft releases open-source tool for securing MikroTik routers

This blog was written by an independent guest blogger. In mid-March, Microsoft released a free, open-source tool that can be used to secure MikroTik routers. The tool, RouterOS Scanner, has its source code available on GitHub. It is designed to analyze routers for Indicators of Compromise (IoCs) associated with Trickbot. This article will introduce some background on the MikroTik vulnerability, the Trickbot malware, and some ways you can protect yourself.

BlueHornet - One APT to Terrorize Them All

One thing that we’ve learned from the Russia-Ukraine conflict is that the cybersecurity and the cyber-warfare world is going to change, if it hasn’t already. While Anonymous, the TI Army of Ukraine, and more hacktivist groups are actively participating in the conflict, a relatively new group brings something new to the table.

Threat Actor Deploys Malicious Packages Using Hex Encoding and Delayed Execution

Over the past week, the WhiteSource security team has found several instances of packages that use unusual techniques to disguise malicious intent. These techniques differ from what we have usually seen in the past, such as base64 and JS obfuscation. This time, we are seeing a malicious actor use hex encoding to hide the malicious behavior of the package.

A Guide To Cuckoo Sandbox

Malware is a surefire knife that hackers and malicious cyber criminals use to attack organizations and corporations. Unfortunately, malware analysis in the current cybersecurity space is lengthy. It might take more than ten years to understand the size and complexity of recurring malware. Besides, detecting and eliminating malware artifacts in the current evolving period isn't enough. Security analysts also need to understand how the malware operates, the motivation, and the goals of the breach.

Companies are more prepared to pay ransoms than ever before

A new report, which surveyed 1200 IT security professionals in 17 countries around the world, has shone a light on a dramatic rise in the number of organisations willing to pay ransoms to extortionists. The ninth annual Cyberthreat Defense Report (CDR), produced by CyberEdge Group, shows that not only has there been a substantial increase in the percentage of companies that pay ransoms, but the average size of ransomware payments also increased significantly.

Choosing the Right Metadata Store: Part 2

Part 1 of this series covered the challenges Rubrik initially faced with its metadata store. Our applications had to become quite complex to work around some of these challenges. We decided it was time to evaluate and switch to a different metadata store, and started building a database evaluation framework to help our decision process.

Tax Season Scams Are Here Again - How to Mitigate Risk

Ransomware has dominated the headlines the last couple of years. But it might surprise you to hear that another scourge—business email compromise (BEC)—accounted for 49 times more in losses in 2021. As reported in the FBI’s latest Internet Crime Report, BEC cost organizations and individuals $2.4 billion versus $49.2 million for ransomware. In fact, more than a third of total cybercrime last year can be attributed to BEC.

Ransomware Attacks: How to Mitigate Risk and Protect Your Data

Ransomware is not a new threat, but the tactics that attackers are using to access corporate infrastructures and steal resources has evolved. With the continuation of remote work and data being stored on the cloud, attackers only need to compromise one user, app or device to gain access.

How to Integrate JFrog and Cycode

Four years ago the Clark School of engineering at the University of Maryland published a study quantifying that there is some kind of hacker attack happening every 39 seconds (on average). Which is unreal!! Source: University of Maryland A cyberattack can harm millions of people. Let’s take for example the Atlanta ransomware attack that used the infamous SamSam ransomware. The attackers asked for a ransom of $51,000.

Ransomware Landscape Q1 2022

The first quarter of 2022 will be remembered as one of the most interesting quarters of the past years. A historical war changed cyber warfare rules entirely, New lethal groups made their debuts, causing major damage. Conti Group Leaks and Lockbit2.0 taking over provided us with many insights and paved the way to a new era.

Introducing a new & improved malware solution for home PC's

CatchPulse, formerly known as SecureAPlus, is the must-have cybersecurity solution for your home as it protects against the increasing threat of cyberattacks - without forcing you to become a cybersecurity expert. In 2021, ransomware attacks increased by a whopping 105% and malicious malware still continues to infiltrate devices with over 5.4 billion attacks recorded in the last year alone.

Elastic Protects Against Ransomware and Linux Threats in MITRE Engenuity Round 4 Eval

That’s right all, it’s time for the latest MITRE Engenuity ATT&CK® evaluation. As we have come to expect each year, Elastic — along with other security vendors — are evaluated by MITRE Engenuity, a tech foundation that brings MITRE research to the public. The evaluation focuses on emulating techniques from the MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) framework to assess vendor protection capabilities.

Threat Update: CaddyWiper

As the conflict in Eastern Europe continues, the Splunk Threat Research Team (STRT) is constantly monitoring new developments, especially those related to destructive software. As we have showcased in previous releases in relation to destructive software and HermeticWiper, malicious actors modify their TTPs in order to become more effective and achieve their objectives.

BERT Embeddings: A Modern Machine-learning Approach for Detecting Malware from Command Lines (Part 2 of 2)

CrowdStrike data science researchers recently explored and experimented with the use of Bidirectional Encoder Representation from Transformers (BERT) for embedding command lines, focusing on anomaly detection, but without detailing the model itself. Diving deeper into that research, CrowdStrike researchers explain the reasons for using BERT for command line representation and how to train the model and assess its performance.