CyberheistNews Vol 6 #42 How Vulnerable Is Your Network? Download The New Ransomware Simulator.



CyberHeist News CyberheistNews Vol 6 #42
How Vulnerable Is Your Network? Download The New Ransomware Simulator.
Stu Sjouwerman

KnowBe4 has been working hard on something brand new!

Bad guys are constantly coming out with new versions of ransomware strains to evade detection. Is your network effective in blocking ransomware when employees fall for social engineering attacks?

KnowBe4’s Ransomware Simulator "RanSim" gives you a quick look at the effectiveness of your existing network protection. RanSim will simulate 5 ransomware infection scenarios and show you if a workstation is vulnerable to infection. RanSim is complimentary; there are no costs.

This will take you 5 minutes at best, and may give you some insights you never expected!

Download RanSim here, and tell your IT Pro friends. This is a cool new tool:
https://info.knowbe4.com/ransomware-simulator-tool-1chn

Want to know more before you download? Here is the "How It Works" technical background and FAQ in our Zendesk tech support section:
https://knowbe4.zendesk.com/hc/en-us/articles/229040167

If you find that your AV is not blocking any of the 5 scenarios, you can discuss the possible consequences with your peers at KnowBe4's Hackbusters forum in the Ransomware Topic. The forum has five main discussion topics:

  • Social Engineering
  • Ransomware
  • Phishing
  • Security Awareness Training
  • PowerShell

We look forward to seeing you on KnowBe4's exciting new online community. Join us at:
https://discuss.hackbusters.com

Python Ransomware Uses A Unique Key For Each File That Is Encrypted

A new ransomware strain written in Python called CryPy was disclosed by Avast malware analyst Jakub Kroustek. It seems that Python is getting more popular as a ransomware development language has seen the recent rise of strains like PWOBot, Zimbra, HolyCrypt, and Fs0ciety Locker.

Security pros observed that while CryPy is a new strain, it's not yet a major threat like Locky because a unique encryption key for each file is a double-edged sword - it causes performance problems and is more susceptible to disruption if you block the malicious IP address.

It is still in the early days for CryPy, for instance the command & control infrastructure is still immature, but expect that to be rapidly improved.

The problem with the CryPy approach is that decryptors will never work, and can potentially defeat anti-ransomware software like the prototype created by researchers at the University of Florida and Villanova University in July. Here is a technical analysis at the SecureList blog:
https://securelist.com/blog/research/76318/crypy-ransomware-behind-israeli-lines/

And while we are discussing new strains, EvilTwin's "Exotic Ransomware" continuously monitors for new files to encrypt and maxes out the CPU

The Exotic Ransomware is a new infection released by a malware developer going by the alias of EvilTwin or Exotic Squad. Discovered on October 12th by MalwareHunterTeam, the Exotic Ransomware will encrypt all files, including executables in targeted folders on a victim's computer.

In general, there is nothing particularly innovative about this ransomware, but it does contain an annoying feature. This is the constant encryption of new files in the targeted folders, making the system practically unusable. Read the story at BleepingComputer:
http://www.bleepingcomputer.com/news/security/eviltwins-exotic-ransomware-continuously-monitors-for-new-files-to-encrypt/

AI-powered ransomware is coming, and it's going to be terrifying

Business Insider started an article with the following: "Imagine you've got a meeting with a client, and shortly before you leave, they send you over a confirmation and a map with directions to where you're planning to meet.

It all looks normal — but the entire message was actually written by a piece of smart malware mimicking the client's email mannerisms, with a virus attached to the map."

I have a blog post here that goes into this and at the end lifts the veil on something exciting we have been working on for quite a while with an invite for the Beta:
https://blog.knowbe4.com/ai-powered-ransomware-is-coming-and-its-going-to-be-terrifying

More Than 60% Of US Office Workers Are Unaware Of The Ransomware Threat

OK, here is some very good ammo to get budget.

Nearly half of ransomware attacks are aimed at office workers, but almost two-thirds of those polled are unaware of the threat.

More than 60% of US office workers are unaware of ransomware and the threat it poses to business, according to a survey of more than 1,000 employees commissioned by security firm Avecto.

The survey also showed that 39% of respondents either have no confidence that their employer has measures in place to protect them against cyber threats or they are unaware of what their employer is doing to safeguard their online safety.

More than 4,000 ransomware attacks occur every day, according to US government statistics, projecting it to be a 1 billion dollar criminal business for this year.

According to a report by security firm Symantec, ransomware attacks are becoming more targeted and a number of ransomware groups have begun using advanced attack techniques, displaying a level of expertise similar to that seen in many cyber espionage attacks.

This blog post has more data, and links to all the sources, especially the US Government stats, which is an inter-agency guidance document for CIOs and CISOs:
https://blog.knowbe4.com/more-than-60-of-us-office-workers-are-unaware-of-the-ransomware-threat

Yahoo Hack Triggers 'Material Adverse Change' Clause

The Wall Street Journal reported that Verizon's lawyers are looking at using the "material adverse clause' to renegotiate the terms of the 4.8 billion dollars deal they struck this July.

Verizon’s general counsel, Craig Silliman, said “we have a reasonable basis to believe right now that the impact is material.”

Would you say that losing your whole customer database is an adverse change? I would! Especially after you promise in your merger agreement that no security breach had taken place, and that no breaches will have occurred by the deal’s closing. Yeah, right.

The hack, which Yahoo blamed on a state-sponsored actor, (I'm calling BS on that by the way) occurred two years ago but was "discovered" after the merger deal was signed.

It is rare for companies to trigger material adverse change clauses because courts have resisted their use, said Lisa Stark, a partner at K&L Gates LLP. “It has to be a very substantial event. It can’t just be a hiccup.” Again, if this is not a material adverse change, I will eat my hat.

My comment at the end of the story in the WSJ: "Yahoo disregarded best security practices and some key employees fell for a spear phishing attack by Eastern European cybercrime, just like 91% of all data breaches before them.

And then to think that this could have been prevented by new-school security awareness training which helps employees to make smarter security decisions..."

Full article at the WSJ. Send this link to your C-level execs. Getting hacked could shave a billion dollars off the value of your company. How's about some more IT security budget?:
http://www.wsj.com/articles/material-adverse-change-clause-is-rarely-triggered-1476402532

Warm Regards,
Stu Sjouwerman

Quotes Of The Week

"The means by which intelligent and able generals operate to defeat the enemy is having advance knowledge and prediction."- Sun Tzu

"Stealthily gather information! Subtly Operate! Agents can be used anywhere and for anything."- Sun Tzu


Thanks for reading CyberheistNews


Security News
Ransomware In The UK: 58% Of IT Directors Have Paid Up

Some astounding ransomware figures from our brethren across the pool. An article in the ITPro Portal revealed numbers from a Datto survey.

"Even the more moderate figures show that this is now a mainstream issue: in the UK, 58 percent of IT directors have paid attackers to get corporate files back post a ransomware attack. Just consider that 93 per cent of phishing emails now contain ransomware."

The article goes into technical controls that need to be in place, and mentions: "Comprehensive training, including compelling incentives that demonstrate how harmful cyber crime really is, is crucial here." We could not agree more. Here is the whole article:
http://www.itproportal.com/features/why-the-enterprise-should-be-laughing-at-ransomware/

Here is the full Datto report with a lot of interesting data:
http://cdn2.hubspot.net/hubfs/241394/DattoStateOfTheChannelRansomwareReport2016.pdf

10 Highest-Paying IT Security Jobs

Data breaches, DDOS attacks, hacks and threats continue to dominate the headlines, so it's no surprise that some of the most in-demand IT jobs are in the security area. And with a massive skills gap, companies are willing to pay handsomely for skilled security talent at all levels.

"One area we're still seeing huge demand for is in cybersecurity, and hiring companies are willing to pay whatever it takes for talent that can help secure data and mitigate threats while simultaneously ensuring consistent and simplified accessibility from desktop to mobile devices.

Companies are sending the message with their budgets: you can't put a price on that," says Jack Cullen, CEO of IT staffing firm Modis. Here are the top 10 highest-paying security roles, culled from career site Dice.com clients' job postings and median salary range data from cloud compensation solutions firm PayScale.com over at CSOonline:
http://www.csoonline.com/article/3130142/it-careers/10-highest-paying-it-security-jobs.html

Watch Out For This Crafty Gift Card Scam!

Someone gave you a gift card but you'd really like cash instead? Scammers just developed a new trick to steal the value of your card.

Suppose you decide to sell your 400 dollar Best Buy gift card on Craigslist for 350 dollars. The buyer wants to meet you for the handoff, but has one quick request: can we 3-way call and verify the Best Buy card's value please? So you set up the call and punch in the number of the card using the phone and get the confirmation.

An hour later the card was emptied, but not by the owner! Yup, you guessed it. The bad guys recorded the call and used the touch-tone to translate the number and empty the card. Crafty!

There are safer ways to sell a gift card, there are dedicated sites that take between 5% and 10% of the value as their profit. The most popular ones are:

  • CardPool
  • CardCash
  • Gift Card Granny
  • Raise.com

It's incredible how industrious these dishonest people are, don't you wish they would use all that energy to be actually productive?


Cyberheist 'FAVE' LINKS:
This Week's Links We Like, Tips, Hints And Fun Stuff




Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews