Blog

Ransomware Attackers Targeting Larger Companies For More Money

Apr 4, 2019 | Blog

If you haven’t heard of the GrandCrab ransomware strain, it’s something you should put on your company’s radar.  It first emerged as a viable threat in early 2018.

Since that time, its creators have been constantly tweaking and honing their approach, turning it into a devastatingly effective strain.

The latest version GrandCrab 5.2 was released in February 2019, and researchers at Crowdstrike have been digging into both the software and the operating tactics of the group responsible for it.  Their findings are disturbing to say the least.

The creators of GrandCrab are essentially operating their software under and affiliate scheme, where the owners of the software deploy it on behalf of hacker clients, offering it as a service for hire in exchange for 30-40 percent of the profits.  The company is even advertising on black hat forums and across the Dark Web, using ads designed specifically to pique the interest of other hackers in the community.

In addition to that, GrandCrab’s creators are ramping up their own efforts. They are increasingly ignoring smaller targets in preference for large companies with sprawling global networks, seeking a greater infection percentage (and a correspondingly higher payday).

The plan works like this:  Once they get a hold inside a corporate network, rather than triggering the infection immediately, they explore the space and try to use their beach head to expand the number of machines their infectious software resides on.  Only when they’ve achieved deep network penetration that spans a large percentage of the company’s networked machines do they trigger the infection. This results in the mass encryption of files across much (if not all) of the target network, instantly bringing the company to its knees.

The researchers have taken to calling this approach ‘Big Game Hunting’ for obvious reasons., It is proving to be brutally effective because statistically, infected companies are more likely than not to pony up the ransom money being demanded.

All that to say the hackers are getting increasingly savvy and organized.  Don’t let your guard down.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech