Technowize’s detailed coverage on the new ransomware Azov, which calls for immediate action.
Less than a month ago, cybersecurity-giant Kaspersky Labs warned us by showing in their latest cyber security challenge report that more than 90% of the global businesses appear extremely vulnerable to the new-age cyber-attacks. And within weeks of that alarming report seeing the day of light, news of Azov ransomware tearing a host of cyber protection systems apart, hits us hard. Shocking updates like ‘Cybersecurity Researchers Framed by Azov Ransomware’ are leaving us perplexed. Let’s delve deeper with the new ransomware Azov and try to figure out its larger implications.
Cyber-attack on the Cards: Decoding the Azov Ransomware Saga
The new ransomware Azov has been sending shockwaves around the tech-world. One of the most interesting aspect of Azov ransomware apart from its devastating nature which has resulted in serious damages across geographies, is an unusual phenomenon – ‘Cybersecurity Researchers Framed’. It has been learned that adware bundles, pirated software downloads and key generators are some of the modes being used to distribute this lethal new ransomware Azov.
The fact that it’s targeting and framing researchers of international repute working in the domain of cyber security, makes Azov ransomware a tricky customer. Already some cybersecurity researchers have fallen prey to its trap. Azov ransomware claims that it was designed by renowned programmer and malware analyst Hasherezade. It turned out to be a malicious claim and a brazen lie as the concerned person has brushed aside all of these, as he took to Twitter to clear the air of confusion.
Interestingly, a socio-eco-political angle to it, has emerged too. According to one of the ransom notes, Azov ransomware is exhibiting a form of protest through against the annexation of Crimea and the recent Russian war against Ukraine and lack of help from western nations.
Some of the most well-known security researchers have been framed – Lawrence Abrams, Michael Gillespie and Vitali Kremez, alongside BleepingComputer, MalwareHunterTeam and VK Intel. Moreover, the victims have been asked to contact them in order to get rid of Azov Ransomware.
What’s In Store: The Way Forward with New Ransomware Azov
It’s way too difficult to tackle with the recent surge of Azov ransomware attacks. The ones whose names have been dragged in this controversy, have already cleared on Twitter that they have nothing to do with this massive cyber-attack. Hence, there’s no way to contact the real ones who pulled this off, exposing the lackluster side of cyber protection systems, globally.
The primary investigation has revealed that the masterminds have used ‘installs’ through the SmokeLoader malware botnet, which was purchased from dark web, in order to deliver the new strain. There’s an interesting observation – out of the numerous systems which became susceptible to the brutal Azov Ransomware attack, many were diagnosed with RedLine Stealer malware and STOP ransomware too.
It’s high-time that businesses start taking cyber threat issues more seriously and allot a considerable part of their respective budgets to bolster the cyber protection system. The recent incident of Azov Ransomware attack echoes the concern voiced by Kaspersky Labs in its latest report on global cyber security scene. For, global businesses must remember that one such lethal cyber-attack can ruin their years of hard work in seconds by inflicting a huge damage.
Read More: news.google.com