{"id":7431,"date":"2022-03-16T15:45:45","date_gmt":"2022-03-16T22:45:45","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=7431"},"modified":"2024-04-29T10:20:20","modified_gmt":"2024-04-29T17:20:20","slug":"cyberwar-bulletin-2-are-you-ready-for-this-cyberwar","status":"publish","type":"post","link":"https:\/\/webdev.securin.xyz\/articles\/cyberwar-bulletin-2-are-you-ready-for-this-cyberwar\/","title":{"rendered":"Cyberwar Bulletin 2: Are you ready for this cyberwar?"},"content":{"rendered":"\t\t
As the conflict in Ukraine continues, cyberwar<\/a> continues to be a critical part of the narrative on a global scale.\u00a0<\/strong><\/p> The necessity for organizations to understand their own attack surface more intimately has emerged as absolutely essential in order for organizations to remain vigilant in protecting business operations.<\/p> Securin is committed to sharing the intelligence and the insights around the trends, patterns and signals that are meaningful to understand for any security practitioner today. This comes from vulnerability assessments and scans that Securin executes in order to identify areas where vulnerabilities emerge from malware and ransomware strains that might be immediately evident with other scans of data sets.<\/p> In this bulletin, we share with you our research on the current threats posed by malware and ransomware spawning out of the conflict in Ukraine. It also poses a very important question to organizations in Europe, the UK, and the US:<\/p> How prepared are you to tackle the threat posed by unidentified, undetected and yet-to-be-exploited Ransomware threats or dangerous malware such as WhisperGate?<\/p><\/blockquote> This blog\u00a0leverages our vulnerability research expertise\u00a0as we delve deep into ransomware and malware threats that have become noticeably more present and active in this cyberwar.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t One of the most disastrous ransomware groups in recent times, the Conti ransomware<\/a> has not missed out on any opportunity to capitalize on high-profile cyber events and vulnerable weaknesses. While this was one of the first mature ransomware groups to act on the Apache Log4j vulnerability, the Conti group has marked its presence in this cyber war by initially declaring its support to Russia, which it later retracted. (Probably because Ukrainian researchers got back at the group by leaking their internal chats and source code, putting them in a tight spot.)<\/p> The Conti group is associated with the Russian threat actor Wizard Spider and has of late been on a weaponry acquisition spree, adding the most dangerous vulnerabilities like ProxyShell, ProxyLogon, Log4j, alongside trickbot malware, SEO poisoning methods, and a revived emotet botnet.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\tConti Ransomware<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t