Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

Making Ransomware Recovery a Surefire Thing

Hard question: How do you recover from ransomware? Harder question: How can you prove you can recover? These two questions led our recent Winter Release event, where we discussed how to take the uncertainty out of ransomware recovery and prove that your recovery plan actually works. Read on to see how you can get peace of mind out of your ransomware recovery plan.

Are educational institutions easy victims of ransomware groups?

Ransomware’s new favorite victim is educational institutions. Ransomware attacks, that exploit targets utilizing malicious software code, have increased tremendously over the past few years. In addition to targeting business sectors, cybercriminals are now attempting to ambush the security posture of educational sectors. Educational institutions are an easy prey for ransomware attackers as they lack the fundamental elements of a secured network.

Enterprise Remediation with CrowdStrike and MOXFIVE, Part 2: Strategies for Containing and Recovering

In Part 1 of this blog series, we highlighted the benefits of CrowdStrike’s investigative approach and the CrowdStrike Falcon® Real Time Response capabilities for avoiding a significant incident in the first place, and minimizing the damage should an attacker gain entry into your environment. We also explored a range of governance and process-oriented steps that are often left out of technology-centric discussions on incident response preparedness.

The top cyber security stories of 2022

A look in the rearview can tell you a lot about the future, so we revisited the top cyber security stories of 2022 with experts in the field. Yes, ‘tis the season when cyber security experts gaze into the crystal ball to tell us what to expect in the coming year, which is fine, but it’s also good to look in the rearview at a year that will be over next week, both for what happened but also for what it all might mean and what we can learn from it.

Don't click too quick! FBI warns of malicious search engine ads

The FBI is warning US consumers that cybercriminals are placing ads in search engine results that impersonate well-known brands, in an attempt to spread ransomware and steal financial information. In a public service announcement issued this week, the FBI describes how cybercriminals are purchasing ads that show up at the very top of search engine results, often purporting to link to a legitimate company's website.

Malicious Macros Adapt to Use Microsoft Publisher to Push Ekipa RAT

After Microsoft announced this year that macros from the Internet will be blocked by default in Office, many threat actors have switched to different file types such as Windows Shortcut (LNK), ISO or ZIP files, to distribute their malware. Nevertheless, Office documents are still actively leveraged in many campaigns and pose a large risk to organizations, especially with threat actors continuously finding new ways to avoid detection.

Malware Analysis: GuLoader Dissection Reveals New Anti-Analysis Techniques and Code Injection Redundancy

CrowdStrike analyzes malware to augment the behavior and machine learning-based detection and protection capabilities built into the CrowdStrike Falcon® platform to deliver automated, world-class protection to customers. GuLoader has been known to employ a significant number of anti-analysis techniques, making detection and protection challenging for other security solutions.

Ransomware Statistics, Facts, and Trends of 2023

Ransomware is one of the most dangerous cyber attacks to businesses and consumers. This type of malware holds files and data hostage until a ransom is paid. Ransomware incidents can result in data loss, financial losses, and even ransomware payments. In order to protect your business from ransomware-based data breaches, it is important to understand ransomware statistics, ransomware trends, and the best practices for ransomware prevention.

Cloud Threats Memo: Understanding the Dead Drop Resolver Technique

If I asked you what the common ways to exploit a cloud app for malicious purposes are, I bet your answer would probably be either to use it to distribute malicious content (such as malware or phishing pages), or to host the command and control (C2) infrastructure. In reality another frequent technique is the dead drop resolver, where a legitimate service is abused by threat actors to host the information related to the C2 infrastructure rather than the C2 infrastructure itself.