Utility Cybersecurity: How Cyber Awareness Can Reduce Future Risk

Utility Cybersecurity: How Cyber Awareness Can Reduce Future Risk

Utility Cybersecurity: How Cyber Awareness Can Reduce Future Risk Compliance & Risks Trend Micro has released a technical report on how the electric utility industry can gain situational awareness across entire network. By: Kazuhisa Tagaya March 14, 2022 Read time:  ( words) The electric utility industry is one of the most critical infrastructure industries that highly affect people’s lives and economic activities. The power grids connect the systems of power generation, substation, transmission, and distribution…

Read More

New Nokoyawa Ransomware Possibly Related to Hive

New Nokoyawa Ransomware Possibly Related to Hive

Hive, which is one of the more notable ransomware families of 2021, made waves in the latter half of the year after breaching over 300 organizations in just four months — allowing the group to earn what could potentially be millions of US dollars in profit. In March 2022, we came across evidence that another, relatively unknown, ransomware known as Nokoyawa is likely connected with Hive, as the two families share some striking similarities in…

Read More

Will Russian Oil Ban Spur Increased Cyber-Attacks

Will Russian Oil Ban Spur Increased Cyber-Attacks

On March 8, President Biden signed an Executive Order to ban the sale of Russian oil, liquefied natural gas and coal to the United States. With bipartisan support, the decision was made to deprive the Putin regime of the economic resources needed to wage war in Ukraine. However, marking as it does an escalation in punitive actions directed at the Russian state, it may also put US companies more directly in the firing line of…

Read More

New RURansom Wiper Targets Russia

New RURansom Wiper Targets Russia

Other versions also attempt to start the process with elevated privileges. These different versions and modifications might indicate that the malware was still undergoing development at the time of writing. Other activities from the same author Aside from RURansom, the developer appears to have been working on another “wiper” dubbed as “dnWipe.” Its payload is executed every Tuesday. We analyzed dnWipe and found that it simply encodes content in base64 for the following file extensions:…

Read More

This Week in Security News March 4, 2022

This Week in Security News March 4, 2022

Read on:  Global Cyberattacks: How to Manage Risk in Times of Chaos As global tension rises, cyber-risk management and security fundamentals are the key to cyber-resilience. Evidence of widespread defacement of government websites, and targeted attacks against government agencies and financial institutions serve yet another layer of risk to deal with, and it has never been more important to be on top of your security game. Trend Micro shares 5 best practices to manage cyber…

Read More

Cyberattacks are Prominent in the Russia-Ukraine Conflict

Cyberattacks are Prominent in the Russia-Ukraine Conflict

The Conti intrusion set, which Trend Micro tracks under the moniker Water Goblin, has remained active despite other well-established ransomware groups shutting down in the wake of government sanctions. We also observed a spike in the volume of activity for the BazarLoader malware — a key enabler for Conti attacks — since early February 2022.  Conti chat logs leaked  Meanwhile, external sources have reported on the chats of Conti operators being leaked by a Ukrainian…

Read More

SMS PVA Part 3: Countries Most Impacted by Cybercriminal Service

SMS PVA Part 3: Countries Most Impacted by Cybercriminal Service

SMS PVA Part 3: Countries Most Impacted by Cybercriminal Service Malware In this final part, we discuss the countries most affected by SMS PVA services as well as lay out several recommendations to mitigate the risks of such threats. By: Trend Micro March 02, 2022 Read time:  ( words) Part two of our blog entry discussed the impacts and implications of SMS PVA services. The article also explored how these services work by using Carousell…

Read More

SMS PVA Part 2: Underground Service for Cybercriminals

SMS PVA Part 2: Underground Service for Cybercriminals

In this sample, we can see an Indonesian mobile number with an “ethnically” matching photograph in Whatsapp (presumed real account of the owner), but with a Russian name in Telegram (account presumed to have been registered using SMS PVA). These are just some illustrations of the common trend we saw on smspva.net. Either the accounts have different names across different services, or the country of the mobile phone does not match the language used in…

Read More

This Week in Security News – February 25, 2022

This Week in Security News March 4, 2022

Welcome to our weekly roundup, where we share what you need to know about cybersecurity news and events that happened over the past few days. This week, learn about how to protect your organization from cyberattacks targeting open-source servers. Also, read about the most recent cyberattack warnings following Biden’s sanctions on Russia. Read on:  Recent Cyberattacks Increasingly Target Open-source Web Servers As organizations reeled from the Log4Shell vulnerability (CVE-2021-44228), cyberattacks aiming at open-source web servers, like…

Read More

Global Cyberattacks: How to Manage Risk in Times of Chaos

Global Cyberattacks: How to Manage Risk in Times of Chaos

Global Cyberattacks: How to Manage Risk in Times of Chaos Cyber Threats As global tension rises, cyber-risk management and security fundamentals are the key to cyber-resilience. 5 best practices are presented to manage your cyber risk. By: Trend Micro February 24, 2022 Read time:  ( words) While it seems almost cliché now, we are living in unprecedented times. The global pandemic has forced organizations everywhere to deal not only with health and supply-chain challenges, but…

Read More
1 18 19 20 21 22 27