Blog

Corporate Networks Being Targeted By New Ransomware

Sep 30, 2020 | Blog

There’s a new threat actor on the hacking world stage, going by the name “OldGremlin”, and they’re causing some serious damage to corporate networks around the world. The group’s malware campaign seems to have begun back in March of this year (2020) and for the moment, at least, is centered in Russia. Of course, it would be all too easy for the company to expand their attacks to encompass more of the world.

The group is using custom-created backdoors to inject their ransomware, “TinyCrypt” into corporate networks, and they don’t seem to be picky. They’re targeting business ranging from Russian medical equipment manufacturers, to banks and software development companies.

Their attacks begin as so many do, with spear phishing emails aimed at getting valid login credentials. These will target high ranking, named officials at the company in question. In at least one instance, the email was sent by someone claiming to be a journalist interested in interviewing the recipient for an article in a popular business newspaper.

However they’re disguised, the purpose is to utilize social engineering techniques, paired with current events to make them seem more believable. Once they get an “in,” their first objective is to install a backdoor so they can return later. This typically happens a number of weeks after the seemingly innocuous communication to throw anyone who might be looking off the scent.

In time, the trap is sprung, and the files on the network are encrypted (after the hackers have presumably made copies of anything that was of interest to them). After all that, a hefty ransom, in the neighborhood of $50,000 USD is demanded.

Unfortunately, there’s no good defense against this kind of well-orchestrated attack, except vigilance. Be sure your staff is aware of the possibility. It’s just a matter of time before OldGremlin goes global.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech