RESEARCH & INSIGHTS CENTER
Leverage unparalleled research to make smarter, faster business decisions
"SecurityScorecard's globally recognized, ubiquitous security ratings are changing how business leaders think about cybersecurity and operate in today's digital ecosystem."


Featured Research
Explore industry trends, data breaches and topical news to discover how our top data scientists and global thought leaders help organizations of every size tip the scale against cyber crime.
Newly-identified Vulnerability Affecting All Versions of Outlook for Windows
On March 14, Microsoft released a security update for a newly-identified vulnerability affecting all versions of Outlook for Windows. Current reports indicate that the vulnerability is under active exploitation by a threat actor group the cybersecurity community believes is acting on behalf of the GRU, Russia’s military intelligence agency.
Shortly after the vulnerability’s publication, the SecurityScorecard Threat Research, Intelligence, Knowledge, and Engagement (STRIKE) Team began its investigation.
Investigation of North Korea-Linked Indicators of Compromise (IOCs)
On February 9, CISA published a #StopRansomware alert regarding ransomware attacks against healthcare and public health organizations they attribute to threat actors acting on behalf of the North Korean state.
The SecurityScorecard Threat Research, Intelligence, Knowledge, and Engagement (STRIKE) Team consulted internal and external data sources to enrich the indicators of compromise (IoCs) in the alert.
ESXi Ransomware – A Case Study of Royal Ransomware
Royal ransomware joins other ransomware groups targeting ESXi servers. The files are encrypted using the AES algorithm, with the key and IV being encrypted using theRSA public key that is hard-coded in the executable. The process can partially encrypt a filedepending on its size and the value of the “-ep” parameter. The extension of the encrypted filesis changed to “.royal_u”.
BlackCat Ransomware Group Claims Attack on Healthcare Service Provider
On January 17, the BlackCat ransomware group added an entry for an electronic health record (EHR) vendor to its extortion site., Bbut, as of January 21, the vendor’s entry no longer appeared there. Following the claim, the SecurityScorecard Threat Research, Intelligence, Knowledge, and Engagement (STRIKE) Team investigated the incident. By pairing its exclusive access to traffic data with public reporting on BlackCat’s tactics, techniques, and procedures (TTPs), STRIKE identified possible evidence of BlackCat-affiliated activity on target IP addresses. This evidence may reflect the use of the BlackCat group’s exfiltration tool, ExMatter/Fendr, on the vendor’s systems but suggests that the scope of the activity was relatively limited.
Ransomware Attack on Vendor Managing U.S. Government Records
On January 3, CyberScoop reported a cyberattack resulting from an earlier service interruption affecting a vendor that manages records for U.S. county governments. As of January 10, some counties’ records remain inaccessible due to the incident. The SecurityScorecard Threat Research, Intelligence, Knowledge, and Engagement (STRIKE) Team consulted internal and external data sources to investigate the incident and identified a possible method of initial access and traffic that may reflect data exfiltration. In light of the possible methods of initial access and exfiltration observed, STRIKE assesses with moderate confidence that an attack (or attack attempt) by the BlackCat ransomware group was responsible for the reported disruption.
ESXiArgs Ransomware Campaign Targets VMWare ESXi Vulnerability
On February 3, European hosting providers and computer emergency
response teams (CERTs) began warning of a widespread ransomware campaign exploiting CVE-2021-21974, a VMWare ESXi vulnerability for which a patch has been available since February 2021. Shortly after the warnings’ publication, SecurityScorecard developed an emergency informational signal to give customers visibility into potentially impacted servers. The SecurityScorecard Threat Research, Intelligence, Knowledge, and Engagement (STRIKE) Team began an investigation into this new campaign in response to the advisories about it. Our Attack Surface Intelligence (ASI) tool has revealed a population of servers that may be subject to this vulnerability, and our global network flow (netflow) analysis capability (available via professional services) has uncovered possible communication between target IP addresses and infrastructure involved in the exploitation of this vulnerability.
A Detailed Analysis Of A New Stealer Called Stealerium
Stealerium is an open-source stealer available on GitHub. The malware steals information from browsers, cryptocurrency wallets, and applications such as Discord, Pidgin, Outlook, Telegram, Skype, Element, Signal, Tox, Steam, Minecraft, and VPN clients…
Ransomware Attack Against U.S. Public Housing Authority Linked to Previous Attacks
On January 2, the LockBit ransomware group added an entry for a major U.S. city’s housing authority to its data leak site, claiming to have exfiltrated 15 TB of data from its systems during the attack.
Cyentia Institute and SecurityScorecard Research Report: Close Encounters of the Third (and Fourth) Party Kind
98.3% of organizations have a relationship with at least one third party that has experienced a breach in the last two years. What’s more, 50% of organizations have indirect relationships with at least 200 fourth parties that have had breaches in the last two years. As these findings demonstrate, your company’s security posture is only as strong as your weakest third-party.
Addressing the Trust Deficit in Critical Infrastructure
Despite a decade or more of increased focus on cybersecurity in boardrooms, legislatures, and the media, cyber resilience is getting worse, not better. Increasing cyberattacks and highly publicized breaches have undermined the public’s trust in the resilience of our societies, prompting business leaders and lawmakers worldwide to seek solutions for a mounting trust deficit.
Cyber Risk Intelligence: LockBit 3.0 Ransomware Group Claims Defense Contractor Breach
On December 2, the LockBit 3.0 ransomware group claimed to have exfiltrated data from a major defense contractor and threatened to leak stolen files; however, as of December 13, the supposed victim no longer appears on LockBit 3.0’s data leak site.
Following the claim, the SecurityScorecard Threat Research, Intelligence, Knowledge, and Engagement (STRIKE) Team consulted internal and external data sources to identify evidence of a compromise.