THREAT LEVEL - HIGH

13-03-2023

Multiple Campaigns targeting Cypriot Institutions on the Rise

Threat Level Description

Threat Level: High – An attack is highly likely. Additional and sustainable protective security measures reflecting the broad nature of the threat combined with specific business and geographical vulnerabilities and judgments on acceptable risk.

Description

We have observed that multiple active campaigns targeting government institutions and organizations in Cyprus, with the aim to deploy ransomware and steal sensitive information, are on the rise.

Organizations should have an Incident Response Preparedness Plan and shift to a Cyber-Resilience position, to anticipate, adapt and quickly recover from disruptive threats.

In recent weeks there has been a significant escalation in the number of reported cyberattacks against Cypriot institutions and organizations, utilizing malware and ransomware techniques. The fact that these campaigns are targeting critical infrastructures, raises particular concerns.

Destructive malware, ongoing campaigns and APT groups can present a direct threat to an organization’s daily operations, impacting the availability of critical assets, resulting in disruption of business operations. It is highly advised that all organizations should be prepared to anticipate, adapt and quickly recover from disruptive threats and shift from a Cyber-Defensive posture to Cyber-Resilience position.

Executives and leaders are encouraged to review the advisory, assess their environment for atypical channels for malware delivery and/or propagation through their systems, implement strategies, and ensure appropriate contingency planning and preparation in the event of a cyberattack.

 

CVE(s)

N/A

 

Affected Systems

  • N/A

Recommendation(s)

You should have an Incident Response Preparedness Plan and anticipate, adapt and quickly recover from disruptive threats.

The guidelines below will help you protect against Ransomware and its associated security threats:

  • Ensure all systems are patched and upgraded with the latest system versions and security patches in place.
  • Back up your data. The single biggest thing that will defeat ransomware is having a regularly updated backup.
  • Consider enabling the “Show hidden file-extensions”. One way that ransomware such as Cryptolocker frequently arrives is in a file that is named with the extension “.PDF.EXE”, counting on Window’s default behavior of hiding known file-extensions.
  • Filter executable files in email. If your email gateway has the ability to filter files by extension, you may wish to deny mails sent with “.exe”, “.scr”, “.bat” files, or to deny mails sent with files that have two file extensions, the last one being executable.
  • Disable files running from AppData/LocalAppData folders. You can create rules within Windows or with Host Intrusion Prevention software, to disallow a particular, notable behavior used by ransomware, which is to run its executable from the App Data or Local App Data folders.
  • Disable macros in Microsoft Office files. Most people may not be aware that Microsoft Office Files are like a file-system within a file system, which includes the ability to use a powerful scripting language to automate almost any action you could perform with a full executable file. By disabling macros in Office files, you deactivate the use of this scripting language.
  • Do not open e-mail from unknown sources. Be suspicious of emails purporting to be from financial institution, government department, or other agency requesting account information, account verification or banking access credentials sush as usernames, passwords, PIN codes, and similar information. Opening file attachments od clicking on web links in suspicious emails could expose your system to malicious code that could hijack your computer.
  • Never respond to a suspicious email or click on any hyperlink embedded in a suspicious email. Call the purported source if you are unsure who sent an email.
  • If an email claiming to be from your financial organization seems suspicious, checking with your financial organization may be appropriate.
  • Keep your antivirus up to date and use real time protection.
  • It is also recommended to implement a Security Awareness program, addressed to all your management and staff, designed to increase the level of understanding regarding Social Engineering and security threats in general.

Finally, in case that a system is compromised, it should be immediately removed from the network.

References

SIGN UP

Get the latest Threat Alerts in your inbox.

We are committed to protecting your privacy and complying with the General Data Protection Regulation (GDPR). By completing this form, you consent to the collection and processing of your personal data for the purpose of processing your inquiry. Your data will be handled securely and will not be shared with third parties without your explicit consent. You have the right to access, rectify, or delete your personal data at any time by contacting us at [email protected]. For more information on how we handle your data, please refer to our Privacy Notice