Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

US Defense Contractor Taken Down by Ransomware

A US government contractor is the latest victim to be taken down by a ransomware attack. Electronic Warfare Associates (EWA) have the Department of Defense, Department of Homeland Security and the Department of Justice listed among clients that they serve, describing the company as a veteran-owned business with a track record dating back over the last four decade.

The NHS has suffered only six ransomware attacks since the WannaCry worm, investigation reveals

An investigation claims that the UK’s National Health Service, which was hit hard by the notorious WannaCry worm in 2017, has seen a marked fall in ransomware attacks since. A report published by Comparitech, based upon Freedom of Information requests, reveals the somewhat surprising news that since WannaCry there have only been six recorded ransomware attacks against the NHS.

NNT's Top Five Cybersecurity Predictions and Recommendations for 2020

As we enter a new year and a new decade, 2020 will be a critical year for businesses and governments around the globe as they deal with a more complex and evolving cyber threat landscape. NNT’s cybersecurity evangelists, CEO Mark Kerrison and CTO Mark Kedgley, have investigated the current state of the industry and identified key cybersecurity predictions and recommendations to help you improve your cybersecurity defenses in 2020.

Ransomware: The average ransom payment doubled in just three months

A new report into the state of ransomware at the tail end of 2019 has revealed that things aren’t getting any better. In Q4 of 2019, according to the new study published by security firm Coveware, the average ransom payment more than doubled – reaching $84,116, up from $41,198 in Q3 of 2019.

Emotet Targeting US Military and Government

New research has found that the Emotet malware strain has increasingly been targeting the United State's government and military. The malware that spreads via email has been infecting organizations across the globe since as far back as 2014, but researchers at Cisco Talos recently discovered that the US government is the latest victim to compromised. The discovery was made by closely examining the patterns of outbound email associated with the malware.

Alien Labs 2019 Analysis of Threat Groups Molerats and APT-C-37

In 2019, several industry analyst reports confused the threat groups Molerats and APT-C-37 due to their similarity, and this has led to some confusion and inaccuracy of attribution. For example, both groups target the Middle East and North Africa region (with a special emphasis on Palestine territories). And, they both approach victims through the use of phishing emails that contain decoy documents (mostly in Arabic) and contain themes concerning the political situation in the area.

Travelex Still Offline Following Ransomware Attack

Not only have Global banks stopped customers transacting or ordering currency from Travelex, many have stopped transactions with third party currency providers altogether. Lloyd’s, Royal Bank of Scotland, Tesco and Sainsbury’s all receive their currency from Travelex. It has been reported by Travelex that no customer data has been compromised although no report has been publicly provided to explain how this has been determined.

AT&T Alien Labs analysis of an active cryptomining worm

This blog post provides an overview of the AT&T Alien Labs™ technical analysis of the common malicious implants used by threat actors targeting vulnerable Exim, Confluence, and WebLogic servers. Upon exploitation, malicious implants are deployed on the compromised machine. While most of the attacks described below are historical, we at Alien Labs are continuing to see new attacks, which can be further researched on the Alien Labs Open Threat Exchange™ (OTX).

Importance of Malware Analysis Tools for Timely Malware Detection

Businesses today need to stay armed with robust mechanisms to ensure complete enterprise security. It is extremely essential for organizations to stay informed about cybersecurity trends. This calls for enterprises to be equipped with malware analysis tools to defend their work ecosystem in a cognitive fashion. It is known that diverse malware variants are being developed every day with the sole purpose of attacking the healthy workflow of an organization.