Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

Netskope Threat Coverage: BlackMatter

In July of 2021, a new ransomware named BlackMatter emerged and was being advertised in web forums where the group was searching for compromised networks from companies with revenues of $100 million or more per year. Although they are not advertising as a Ransomware-as-a-Service (RaaS), the fact they are looking for “partners” is an indication that they are operating in this model.

How Tripwire Can Help to Defend Against Ransomware

Ransomware is having a bit of a moment. Check Point revealed that ransomware attacks increased 102% globally in H1 2021 compared to the start of the previous year, with the number of corporate ransomware victims having doubled over that same period. Average ransom payments also grew 171% from $115,123 in 2019 to $312,493 a year later. But those weren’t the amounts originally demanded by attackers. Indeed, ransomware actors wanted an average of $847,344 from their victims in 2020.

Impact of modern ransomware on manufacturing networks

Manufacturing facilities employ assembly lines, material handling systems, motors, and furnaces that all require big physical machines. Innovative trends in the manufacturing industry and the advancement of operational technology have also meant introducing computers across operation and production systems.

Key insights from the Conti ransomware playbook leak: establishing a foothold

Following a leak of a cache of documents relating to the Conti ransomware group by one of its own affiliates, in the first of a two-part blog series we analyse some of the main findings and outline steps to mitigate against Conti and other ransomware variants.

Cybersecurity experts are currently drowning in ransomware attacks

U.S. President Joe Biden is under pressure to take a stand against a relentless pace of cybersecurity attacks. Russian-speaking hackers have claimed accountability for a recent ransomware assault on IT management software provider Kaseya VSA. The group of Russian threat actors also referred to as the Revil Group, launched a bombshell supply-chain hit during the weekend of July 4th, 2021 against Kaseya VSA and multiple managed service providers.

Redline Stealer

First observed in 2020 and advertised on various cybercriminal forums as a 'Malware-as-a-Service' (MaaS) threat, Redline is an information stealer mainly targeting Windows' victim credentials and cryptocurrency wallets, as well as Browser information, FTP connections, game chat launchers, and OS information such as system hardware, processes names, time zone, IP, geolocation information, OS version, and default language.

The Importance Of Trust In The Fight Against Ransomware

The industry consensus today is that the only way to reliably end the threat of ransomware for good is to stop paying ransoms. Some have even gone so far as to suggest that they should be banned altogether. But because of a lack of public knowledge and transparency, it’s almost impossible to know the full scale of the problem to understand the right solution.

Brain Break from Fal.Con for Public Sector: Wizard Spider Threat Intel Highlight

Wizard Spider is a criminal group behind the core development and distribution of a sophisticated arsenal of criminal tools that allow them to run multiple different types of operations. This interview with Nina Padavil, Strategic Threat Advisor, CrowdStrike, and Robert Bruno, Commercial Illustrator, will highlight Wizard Spider’s targets, tactics and motivations. You don't have a malware problem, you have an adversary problem – stay ahead of the adversaries and learn more at the Adversary Universe.

LockBit Ransomware hits again

Launched in September 2019 and formerly known as 'ABCD', LockBit is a ransomware-as-a-service (RaaS) threat that was updated in June 2021 and improved on the group’s earlier claims of having the fastest encryption process on the ransomware scene (Figure 1). Much like other RaaS offerings, LockBit operates an affiliate profit sharing program in which up-to eighty percent of a ransom payment can be earned whilst the operators claim the remainder.