5 Minutes Read

SpiceJet’s brush with ransomware is a timely reminder to protect yourself against this cyber menace

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

The attempted ransomware attack on SpiceJet’s systems on Wednesday may have resulted in nothing more than delayed flights and frayed tempers, but the incident underscores an immediate need for individuals and organisations to be educated and prepared to counter a growing cyber threat.

SpiceJet said on Wednesday it thwarted a ransomware attack attempt, which hobbled the airline’s systems and delayed multiple flights by several hours. While the fallout was, at worst, frayed passenger tempers and tangled logistics, the incident has shifted the spotlight to the menace of ransomware attacks, which gained prominence in 2017.

In fact, all available data suggests that ransomware is here to stay. So, best prepare yourselves.

A recent report by anti-malware software maker Malwarebytes stated 280 cases of attacks by known types of ransomware in April 2022. Of these, India accounted for five attacks or 2 percent.

As per a new report by Verizon, there was a 13 percent increase in ransomware attacks globally, including in India, in 2021.

The “2022 Data Breach Investigations Report (DBIR)” said last year accounted for more ransomware attacks than the previous four years combined. For the purpose of the report, Verizon studied 5,212 breaches and 23,896 cybersecurity incidents reported by 87 organisations.

What is ransomware?

As the name suggests, a ransomware attack is an attempt by hackers to hold a system hostage. The attacker will deny the target — typically a large organisation — access to the system until they pay a ransom. This is achieved by either gaining unauthorised access to a system remotely or tricking the target into downloading a legitimate-looking file or clicking on a link sent on email, which then encrypts the user’s files and locks them.

More sophisticated ransomware attacks — like WannaCry — can transmit between computers without user intervention.

According to the report, there are four critical paths a hacker could take to holding a company to ransom — duplicating credentials, phishing, exploiting vulnerabilities, and deploying botnets. Duplicating credentials was the most widely used method to execute a ransomware attack in 2021, with an over 40 percent share.

System intrusion attacks in 2021

A system intrusion attack — of which ransomware is a subset — comprises techniques that leverage a combination of social engineering, malware deployment, and hacking.

System intrusion attacks increased dramatically in 2021. North America accounted for the highest number of such attacks in 2021, with more than 900. The previous year, this region accounted for close to 500 breaches. The Asia Pacific region, including India, reported 30 breaches in 2020 and 54 in 2021.

Verizon found that the culprit was an external actor in 98 percent of the cases, with financial gains being the motive in 93 percent of the issues. Industrial espionage, at 6 percent, too was a factor. Credentials were stolen in 42 percent of the cases, while personal data was stolen in 37 percent of the attacks.

Prominent ransomware attacks

Ransomware attackers are very tricky to track down as most of them demand ransom in modes of payment that are untraceable, such as cryptocurrency. The WannaCry attack, which lasted four days from May 12-15, 2017, has affected more than 2 lakh computers across 150 countries, resulting in losses of billions of dollars in business.

India was the third worst-affected nation, with cybersecurity firm Quick Heal Technologies stating that WannaCry targeted around 48,000 computers in the attack, with most incidents in West Bengal.

In August 2018, a variant of WannaCry infected 10,000 computers operated by semiconductor giant TSMC, forcing the company to temporarily shut several of its chip-fabrication factories.

North Korea was accused of initiating the WannaCry attacks, with the US Department of Justice formally charging a hacker named Park Jin-hyok in 2019.

How to block a ransomware attack

Unlike other forms of cyberattacks, ransomware is relatively straightforward. The perpetrator is typically only interested in monetisation — holding the organisation hostage — and may not necessarily be interested in stealing information. They only need to encrypt the data and make it inaccessible to the targeted individual or organisation.

The Verizon report suggests that vigilance should be enough to counter the threat in most cases — 40 percent of ransomware incidents involved desktop sharing software, and 35 percent involved email attachments/links.

“If attackers have credentialed remote access, they can leverage that directly. Otherwise they must make their own remote access by emailing either malicious links or attachments,” the report states.

“Locking down your external-facing infrastructure, especially RDP (remote desktops) and emails, can go a long way toward protecting your organisation against ransomware,” the report adds.

Malwarebytes issued an advisory on the best ways to mitigate ransomware attacks, such as:

  • making regular, offline and password-protected backups of data
  • network segmentation, such that machines on a single network are not accessible from every other machine
  • regularly update antivirus, operating systems and other software
  • multi-factor authentication while logging in
  • adding an email banner to emails received from outside the organisation

Risk Recon, a third-party cyber risk management company set up by Mastercard, said the best protection is to create awareness, whether at an individual level or an organisational level.

“About 42 percent of ransomware attacks start with phishing. Ensure that (companies) are educating their personnel regarding the risk of phishing attacks and how to avoid becoming a victim,” Risk Recon said in a report titled “Managing the Risk of Ransomware in the Supply Chain”, prepared after studying 633 cases of disclosed ransomware attacks from 2017 to 2021.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

SpiceJet passengers hassled as flights delayed due to ransomware attack

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

A ransomware attack on Spicejet has left several flights delayed by 2-4 hours due to system issues. Company says things are back to normal but passengers take to Twitter to complain.

Certain SpiceJet systems faced an attempted ransomware attack last night, according to a statement by the company. Several flights have been delayed by 2-4 hours due to these system issues.

The ransomware attack impacted and slowed down morning flight departures, as per the company and in a released statement it said that “Our IT team has contained and rectified the situation and flights are operating normally now.”

However, complaints are aplenty on Twitter with passengers alleging that the management of the situation has been subpar.

The stock began trading with a positive bias after it was announced that it had signed and concluded the settlement and consent terms with Credit Suisse AG with regard to the pending dispute between the two parties.

However, the stock lost some of the up move after this news broke out as seen in the chart above.

 

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

New ‘GoodWill’ ransomware makes targets donate to poor, provide financial help to needy patients

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

A new ‘GoodWill’ ransomware has been detected in India that targets and makes victims donate new clothes to the needy and provide financial help to anyone who needs urgent medical attention but cannot afford it, a digital risk monitoring firm Cloudsek said on Monday.

A new ransomware has been detected in India that makes victims donate new clothes to homeless, feed kids in branded pizza outlets and provide financial help to anyone who needs urgent medical attention but cannot afford it, according to digital risk monitoring firm Cloudsek.

The company warned that the GoodWill ransomware could also result in temporary, and possibly permanent, loss of company data and a possible shutdown of the company’s operations and accompanied revenue loss.

ALSO READ | DigiLocker services now available on WhatsApp: Check how to access

GoodWill ransomware was identified by CloudSEK researchers in March 2022. As the threat group’s name suggests, the operators are allegedly interested in promoting social justice rather than conventional financial reasons,” Clousek said in a report.

Once infected, the GoodWill ransomware worm encrypts documents, photos, videos, database, and other important files and renders them inaccessible without the decryption key.

“The actors suggest that victims perform three socially driven activities in exchange for the decryption key- donate new clothes to the homeless, record the action, and post it on social media, take five less fortunate children to Dominos Pizza Hut or KFC for a treat, take pictures and videos, and post them on social media and provide financial assistance to anyone who needs urgent medical attention but cannot afford it, at a nearby hospital, record audio, and share it with the operators,” the report said.

ALSO READ | Zomato shares make a sharp U-turn as investors await quarterly numbers

Once all three activities are completed, the ransomware asks victims to write a note on social media (Facebook or Instagram) on “how you transformed yourself into a kind human being by becoming a victim of a ransomware called GoodWill.”

Upon completing all three activities, the ransomware operators verify the media files shared by the victim and their posts on social media.

“The actor will then share the complete decryption kit which includes the main decryption tool, password file and a video tutorial on how to recover all important files,” the report said.

“Our researchers were able to trace the email address, provided by the ransomware group, back to an India-based IT security solutions & services company, that provides end-to-end managed security services,” the

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Nvidia confirms ransomware attack and leak of data; hacking the hacker didn’t help

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

The hacker group ‘Lapsus$’ implied that the cyberattack is not related to the ongoing Russian invasion of Ukraine, and demanded that Nvidia make its future GPU drivers open source.

Nvidia, the world’s biggest semiconductor chip company, has confirmed that it has been on the receiving end of a ransomware attack. Among the information stolen, employee credentials and proprietary company information are now being leaked online, according to statements from the company to TechCrunch.

Reports had started to emerge about a possible ransomware attack on the company as early as February 25. The group behind the attack is thought to be ‘Lapsus$,’ which claimed responsibility on its Telegram channel, stating that it has stolen over 1 terabyte of data from Nvidia.

Also read: The future of cybersecurity: How digital attacks are fueling need for network security experts?

The group claims that it has gotten access to proprietary data like source code, including the code for Nvidia’s hash rate limiter, which makes Nvidia’s graphic cards worse for cryptocurrency mining.

Lapsus$ has also hit the Brazilian Ministry of Health, a Portuguese company, and South American corporations Claro and Embratel. The group has claimed that it is not politically affiliated and implied that the hack is not in response to the ongoing Russia-Ukraine conflict, which Nvidia has also corroborated.

Also read: 1 out of 61 organisations hit by ransomware every week: Study

Nvidia hacks back

On realising the attack, Nvidia hired cybersecurity experts and informed law enforcement agencies. But that is perhaps not the only action that the company took.

Nvidia somehow managed to track Lapsus$ members and hack into their systems to install ransomware. Screenshots shared by threat analysts and Vx-underground, an organisation dedicated to collating information about malware, Lapsus$ was  successfully targeted by Nvidia.

Also read: 76% Indian companies suffered ransomware attacks in 2021, many paid extortion, finds survey

Lapsus$ called Nvidia “criminals” and “scum” for installing ransomware on their machines. Unfortunately for Nvidia, the tactic did not work as the information was already backed up to other devices. Hacking back hackers is not unheard of as it prevents the leak of confidential information.

Lapsus$ demand

Lapsus$ is demanding a fee from Nvidia, as is usually the case in ransomware attacks, to not leak the information online. Perhaps strangely, they have also demanded Nvidia to make its future GPU drivers open source.

Nvidia has stated that it is currently analysing the data which has been stolen and now being leaked. “Security is a continuous process that we take very seriously at Nvidia — and we invest in the protection and quality of our code and products daily,” the Nvidia spokesperson added to TechCrunch.

Also read: Explained: Why hackers prefer ransomware payment in Bitcoin

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

76% Indian companies suffered ransomware attacks in 2021, many paid extortion, finds survey

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

A survey by US security firm CrowdStrike and market research firm Vanson Bourne revealed 49 percent of Indian businesses that have a digital presence recorded multiple ransomware attacks in 2021.

Indian businesses with an online presence remained one of the primary targets of cybercriminals throughout 2021. A report suggests 76 percent of organisations in the country suffered at least one ransomware attack in the past 12 months.

In fact, the survey by US security firm CrowdStrike and market research firm Vanson Bourne revealed 49 percent of Indian businesses that have a digital presence recorded multiple ransomware attacks.

The survey report, released on December 7, added that Indian firms suffered more ransomware attacks than any other country in 2021, adding that several of these companies gave in to extortion demands to avoid an attack. Around 27 percent of the firms paid an average of $5,00,000 to cyber attackers as extortion fees. The ransom paid by certain organisations was upwards of $5 million.

According to cyber experts, the occurrences of ransomware attacks have shot up globally. In India, such attacks recorded an unprecedented increase as the country witnessed a massive surge in the adoption of technologies in the wake of the COVID-19 pandemic. Several companies have shifted to remote or hybrid working models, increasing their dependence on online business processes.

Also Read | US State Department phones hacked with Israeli company spyware: Report

This, according to security researchers, made Indian companies easy targets for ransomware attacks. Also, the attack surface — the total number of points of entry for a hacker — has increased for cybercriminals due to remote working.

Experts have pointed out that cybercriminals will continue to exploit security vulnerabilities till Indian companies stick to legacy security solutions. They add that Indian firms don’t spend enough on threat intelligence (pre-empting cyberattacks) and threat hunting services (removing bugs and other pain points in IT infrastructure).

Despite the massive increase in cyberattacks, 72 percent of Indian firms have expressed confidence in their IT security systems. Sixty percent of the companies say they have a comprehensive strategy in place to coordinate a response to such cyberattacks.

Also Read: The future of cybersecurity: How digital attacks are fueling need for network security experts?

The report comes a week after global research firm, Gartner, had predicted that Indian companies are likely to spend more than $100 billion on their IT infrastructure.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

US to partner with Israel to combat ransomware attacks

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

The task force will develop a memorandum of understanding supporting information sharing related to the financial sector, including cybersecurity regulations and threat intelligence, the Treasury Department said.

The US Treasury Department said on Sunday it will partner with Israel to combat ransomware, with the two countries launching a joint task force to address cybersecurity.

The task force will develop a memorandum of understanding supporting information sharing related to the financial sector, including cybersecurity regulations and threat intelligence, the Treasury Department said.

The announcement follows a virtual meeting on ransomware that held at the White House in October with the European Union and more than 30 countries, including Israel.

Deputy Secretary of the Treasury Wally Adeyemo asked then for international cooperation to address the abuse of virtual currency and disrupt the ransomware business model.

The partnership follows measures taken to combat a surge in ransomware that has struck several big U.S. companies, including an attack on the largest fuel pipeline in the United States that crippled fuel delivery for several days.

A broader U.S.-Israeli task force was also launched on Sunday to address issues related to fintech and cybersecurity, the Treasury Department said.

Adeyemo met with Israeli Finance Minister Avigdor Lieberman and Director General of the National Cyber Directorate Yigal Unna in Israel on Sunday to establish a bilateral partnership, the department said in a statement.

Earlier this month, the U.S. Justice Department charged a Ukraine national and a Russian in one of the worst ransomware attacks against American targets.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

1 out of 61 organisations hit by ransomware every week: Study

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

Trickbot, a trojan designed to steal financial data, is the most prevalent malware affecting 4 percent organisations across the world.

Trickbot, a trojan designed to steal banking information, is the most prevalent malware affecting 4 percent organisations across the world, a new study has revealed.

Malwares XMRig and Remcos are two other commonly-used vulnerabilities, cybersecurity solutions provider Check Point Software Technologies said in the report, ‘Global Threat Index for October 2021.’

“Globally, one out of every 61 organisations is impacted by ransomware every week. That’s a shocking figure and companies need to do more. Many attacks start with a simple email, so educating users on how to identify a potential threat is one of the most important defences an organisation can deploy,” said Maya Horowitz, Vice-President of Research at Check Point Software.

Also read: Deepfakes, cryptocurrencies and mobile wallets: Cybercriminals find new targets

The report also said the education or research sector was the most attacked industry globally, followed by communications and government/military industries.

Latest entrant

The latest entrant in the top 10 list of exploited vulnerabilities for October is Apache HTTP Server Directory Traversal. On discovery of the malware, developers of Apache had released a patch to fix the path traversal bug in Apache HTTP Server 2.4.50. However, the patch was insufficient in protecting against the vulnerability. This high-impact vulnerability can be exploited by attackers to gain access to arbitrary files on the affected system, Check Point Research, the threat intelligence arm of Check Point Software Technologies, said.

“The Apache vulnerability only came to light early in October and is already one of the top 10 most exploited vulnerabilities worldwide, showing how fast attackers move,” Horowitz said.

More about malwares

The trojan ,Trickbot, first identified in 2016, was initially used by sophisticated cybercrime actors to steal financial data. It has evolved into highly modular, multi-stage malware and can now be used to steal account credentials, financial details, personally information and drop ransomware. Trickbot has featured as the most prevalent malware five times earlier, Check Point Research said.

Also read: US to crack down on crypto ransomware attackers, issue guidelines: Report

XMRig is a legitimate open-source software used for mining of the Monero cryptocurrency, released in 2017. The application exploits vulnerable Windows, Linux and IIS servers to mine Monero.

Remcos, first released in 2016, opens a backdoor on the computer once it is installed, giving full access to a remote user. It can be distributed through malicious Microsoft Office documents in spam mails.

Also read: Explained: Why ransomware is so dangerous and hard to stop

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Deepfakes, cryptocurrencies and mobile wallets: Cybercriminals find new targets

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

The year 2021 saw several large cybersecurity incidents such as the Colonial Pipeline and JBS meatpacker ransomware attacks, besides numerous smaller ones. The coming year promises to be worse, analysts say.

Ransomware activity over 2021 reached new heights as key infrastructures were hit in several high-profile cases. Analysts from Check Point Research (CPR) have predicted supply chain cyberattacks with larger ransom demands in the coming year.

CPR, a leading provider of cyber security solutions to corporate enterprises and governments globally, made several key predictions for 2022 in its report.

Also read: India to play key role in Joe Biden’s meet on ransomware attacks; all you need to know

“In 2021, cybercriminals adapted their attack strategy to exploit vaccination mandates, elections and the shift to hybrid working, to target organisations’ supply chains and networks to achieve maximum disruption,” said Maya Horowitz, VP Research at Check Point Software.

Deepfakes will prove to be a huge issue as technology advances enough to create believable audio and video that can be easily weaponised to spread targeted content for misinformation and to even target stock prices.

Hackers will soon attempt to infiltrate more cryptocurrencies by taking over wallets using new exploits in a rapidly-developing technology. “When money becomes purely software, the cybersecurity needed to protect against hackers stealing and manipulating Bitcoins and altcoins is sure to change in unexpected ways,” the report stated.

“Throughout 2021, misinformation was spread about the COVID-19 pandemic and vaccination information. In 2022, cyber groups will continue to leverage fake news campaigns to execute various phishing attacks and scams,” CPR added.

Also read: US to crack down on crypto ransomware attackers, issue guidelines: Report

Digital payment platforms, mobile wallets and unified payment systems (UPI) have become commonplace for the smartphone-centric individual. The ubiquity of such devices and apps will only help cybercriminals prey on unsuspecting people who use those platforms.

Seeing the success of ransomware attacks on supply chain organisations, many cybercriminals will focus on targeting such companies. In response, governments will begin to rapidly mobilise response networks to counter, address and protect their national infrastructure from such attacks.

Also read: Air India cyber attack: Hackers target passengers’ credit card info, passport details

“The sophistication and scale of cyberattacks will continue to break records and we can expect a huge increase in the number of ransomware and mobile attacks. Looking ahead, organisations should remain aware of the risks and ensure that they have the appropriate solutions in place to prevent, without disrupting the normal business flow, the majority of attacks, including the most advanced ones. To stay ahead of threats, organisations must be proactive and leave no part of their attack surface unprotected or unmonitored, or they risk becoming the next victim of sophisticated, targeted attacks,” Horowitz added.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

India to play key role in Joe Biden’s meet on ransomware attacks; all you need to know

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

Russia and China, nations who are seen as being hand in glove with ransomware actors, will not be attending.

India will be one of the countries leading discussions on measures to counter ransomware attacks at a meeting helmed by the Joe Biden administration. The first-of-its-kind two-day meet, that ends on October 14, will be attended virtually by ministers and senior officials from over 30 countries.

This year, in particular, has seen several large-scale ransomware attacks. The ransomware attacks on Colonial Pipeline, JBS meat packers, besides numerous strikes on municipal authorities, private organisations and even hospitals, have sent authorities scrambling. The wide-scale adoption and increasing value of cryptocurrencies, through which the ransom is often collected, have added fuel to fire.

Recognising the key weaknesses and susceptibility of important infrastructure to ransomware attacks, President Biden had announced the international discussion earlier in the month.

“The initiative builds on President Biden’s leadership to rally allies and partners to counter the shared threat of ransomware. It builds on our own domestic efforts as well — significant efforts, as you saw, on the recent Treasury designation and other efforts we have underway,” a senior administration official told reporters.

Also read: US to crack down on crypto ransomware attackers, issue guidelines: Report

Growing ransomware attacks also pose a serious economic threat, the true extent of which is often hard to ascertain. Many companies often choose not to divulge the fact that they were compromised to avoid negative attention from the media and customers.

“Ransomware payments reached over $400 million globally in 2020, and topped $81 million in the first quarter of 2021, illustrating the financially driven nature of these activities,” read a statement from a White House fact sheet published for the event.

The discussions will follow four strategies that the Biden administration is employing to neutralise the ransomware threat. These include — Disrupt Ransomware Infrastructure and Actors, Bolster Resilience to Withstand Ransomware Attacks, Address the Abuse of Virtual Currency to Launder Ransom Payments, and Leverage International Cooperation to Disrupt the Ransomware Ecosystem and Address Safe Harbors for Ransomware Criminals.

India, along with Australia, Germany and UK would each lead the discussions on particular topics. The countries volunteered to organise the specific thematic discussions at the event. India will be tackling resilience, Austria, disruption, the UK will anchor virtual currency and Germany will helm diplomacy.

Australia, Brazil, Bulgaria, Canada, Czech Republic, Dominican Republic, Estonia, the EU, France, Germany, India, Ireland, Israel, Italy, Japan, Kenya, Lithuania, Mexico, the Netherlands, New Zealand, Nigeria, Poland, the Republic of Korea, Romania, Singapore, South Africa, Sweden, Switzerland, Ukraine, the UAE, and the UK will also be joining the meeting.

Also read: Explained: Why ransomware is so dangerous and hard to stop

However, two key players and often-accused state accessories will be missing. Russia and China will not be attending the meet. It is unclear if they have not been invited or they chose not to attend. Both countries have been accused of conducting state-sponsored cyberattacks on other nations. Russia is seen to be giving implicit aid to the hackers while the Chinese Ministry of State itself is allegedly involved in the attacks.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

US to crack down on crypto ransomware attackers, issue guidelines: Report

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

The US treasury department plans to impose sanctions that will disrupt the revenue source of ransomware attackers as soon as next week.

The US government is gearing up to penalise hackers who have extorted millions of dollars in digital currency from major US firms through ransomware attacks, The Wall Street Journal said quoting people familiar with the matter. The treasury department plans to impose sanctions that will disrupt the revenue source of ransomware attackers as soon as next week.

In a ransomware attack, a hacker accesses a company’s computer system and uses malware to encrypt their data. The hacker decrypts the data only on payment of a ransom, which is mostly done in digital currency like Bitcoin as they are difficult to trace.

In recent years, ransomware attacks have risen in number and become a thriving business, threatening critical infrastructures such as power operators, hospitals and banks.

Also read: ‘Dogefather’ Elon Musk tweets Floki Inu to new heights: All you need to know about crypto world’s new sensation

According to a study by cybersecurity firm Sophos, the average total cost of recovery from a ransomware attack has increased $1.85 million in 2021 from $761,106 in 2020. The average ransom paid to hackers is $170,404, says the UK-based firm.

The US government is planning to issue fresh guidance to businesses on how to avoid making ransomware payments. It also plans to limit the use of cryptocurrency for making ransom payments by enacting new anti-money laundering and terror finance rules by the end of this year.

To effectively choke illicit crypto payments, the treasury department is likely to single out specific targets such as digital wallets that receive ransom transactions.

Also read: Explained: US regulators issues with cryptocurrency trading platforms

It would also have to target crypto platforms that cybercriminals use to exchange a set of blockchain coins for another. People who manage these operations will also come under the radar, analysts told The Wall Street Journal. The treasury department declined to comment on this and has not yet made any formal announcement on the issue.

Government agencies have already penalised individuals and companies for facilitating illicit payments through cryptocurrencies. In October 2020, the Treasury’s Office of Foreign Assets Control warned victims of attacks and others of the risks of making ransomware payments, saying it was a violation of US laws.

“Paying a ransom may embolden adversaries to target additional organisations, encourage other criminal actors to engage in the distribution of ransomware, and/or may fund illicit activities,” the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency had said in August this year.

Also read: This Shark Tank celebrity investor wants to double his crypto holdings, calls for US regulation

The ransomware threat caught eyeballs when an alleged Russian hacking group called DarkSide launched a ransomware attack against Colonial Pipeline in May this year, disrupting fuel distribution in several states. The Colonial Pipeline is one of the largest fuel pipelines in the US. It paid $4.4 million to the hackers to retrieve official data.

The array of actions by the Biden administration is one of the most significant attempts to curb the digital finance ecosystem of traders, exchanges and individuals, which has incentivised ransomware attacks in recent years.

“An action of this kind would be an aggressive, proactive approach to going after those who facilitate ransomware payments,” Ari Redbord, a former senior treasury security official, told The Wall Street Journal.

Also read: The future of Bitcoin: From Ray Dalio to Cathie Wood, top investment pandits weigh in

The government is also planning to internationalise the fight against ransomware attackers. The Group of Seven (G7) nations also pledged to collectively act against illicit crypto payments.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?