Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2023

Why Ransomware is Not Just a Technical or Insider Risk Problem

In this video, we explore why ransomware is not just a technical or insider risk problem, but a larger issue with how we approach technology and economic factors. With multiple parties involved, it is difficult to get a handle on this prevalent issue. However, we discuss what organizations can do preemptively to protect themselves and have a stronger negotiation position against ransomware actors.

Ransomware Sanctions: Exploring the Fallout | Razorwire Podcast

In this podcast episode, Jamie Hayward, Tom Mills, Michael Aguilera and I explore the perplexing irony of the UK government's recent proposal to ban payments to Russian ransomware groups. We debate the ethical, legal and financial implications of such a move and challenge organisations to pre-emptively defend against cyber attacks. "The best way to defeat exfiltration of your data - one of the best ways, there's a few - is using encryption." - Jamie Hayward

Why Do Organizations Pay Ransom During a Ransomware Attack?

Once again, Arctic Wolf has taken the temperature of organizations across the globe to determine how the cybersecurity landscape of 2022 is shaping their 2023 concerns and actions. While the survey covered a number of topics, one stood out: ransomware. 48% of organizations ranked ransomware as their number one concern for the coming year. While that’s down from 70% in 2022, it doesn’t mean that ransomware is going away.

Why Organisations Must Get to Grips With Cloud Delivered Malware

Netskope has just published the Monthly Threat Report for February, with this month’s report focused on what is going on in Europe. I don’t intend to summarise the report in this blog, instead I want to zoom in and study a continuing trend that was highlighted in there; one that is unfortunately heading in the wrong direction.

Negotiating with Ransomware: 3 Critical Factors to Consider

Ransomware attacks are becoming increasingly common, and it's not a matter of if, but when, you'll be targeted. When faced with a ransomware attack, it's crucial to have a plan in place, and that starts with understanding the threat you're up against. In this video, we discuss the three critical factors to consider before negotiating with ransomware attackers.

Stealing Credentials with a Security Support Provider (SSP)

Mimikatz provides attackers with several different ways to steal credentials from memory or extract them from Active Directory. One of the most interesting options is the MemSSP command. An adversary can use this command to register a malicious Security Support Provider (SSP) on a Windows member server or domain controller (DC) — and that SSP will log all passwords in clear text for any users who log on locally to that system.

The Dark Net's One-Stop-Shop for Cybercrime: Ransomware

In this video, I'll be taking you on a chilling journey through the inner workings of the dark net's cybercrime underworld. I'll show you how easy it is to buy a compromised server, purchase ransomware-as-a-service components, and install an Xbox kit to deploy the attack with friends. But the real eye-opener is the endgame: turning the stolen Bitcoin into cash. I'll reveal how Tumblr services on the dark net are used to launder money, and how traditional criminals use Doctrine to convert it into physical cash. Join me as I guide you step-by-step through this one-stop-shop for cybercrime, and expose the alarming ease with which it can all be accomplished. - Oliver Rochford

The Dark Side of AI: ChatGPT and the Rise of Malware Ransomware

In this video, we'll address the elephant in the room: the growing concern of AI being used for malicious purposes. With the rise of malware and ransomware attacks, it's becoming far too easy for outsiders to become insiders in this dangerous world. I'll be discussing ChatGPT and its role in this trend, as well as exploring the reasons why individuals turn to AI automation as a means of generating income. Join me for an eye-opening conversation about the dark side of AI and the urgent need for responsible use and regulation. - Richard Cassidy

Fake ChatGPT apps spread Windows and Android malware

OpenAI's ChatGPT chatbot has been a phenomenon, taking the internet by storm. Whether it is composing poetry, writing essays for college students, or finding bugs in computer code, it has impressed millions of people and proven itself to be the most accessible form of artificial intelligence ever seen.

Democratized Breach Damage: The Economics Behind Ransomware

In this video, we explore the economics behind ransomware and how it has been democratized through the use of cryptocurrencies like Bitcoin. While the recent breach affecting multiple companies is concerning, the real interesting aspect is the commercial, professional cybercrime as a service economy that has emerged as a result. We discuss how the ability to monetize ransomware has led to its rise and how alternative forms of payment like Amazon vouchers were previously used before the widespread adoption of cryptocurrencies. It's not just about the technology aspect - the economics behind ransomware are equally fascinating.

HardBit ransomware tells corporate victims to share their cyber insurance details

A ransomware outfit is advising its victims to secretly tell them how much insurance they have, so their extortion demands will be met. As security researchers at Varonis describe, a new strain of the HardBit ransomware has taken the unusual step of asking targeted companies to spill the beans of whether they have cyber insurance (and the terms of that insurance) anonymously.

Ransomware Families Bringing Home the Biggest Security Risks

Ransomware is the type of malware that locks you out of your own computer until you pay a ransom. This digital extortion is one of the most serious security threats facing the Internet today. Ransomware not only impacts unsuspecting Internet users, but business organizations, government institutions and even critical services such as utility, healthcare and emergency facilities. Ransomware has been around for many years.

A Study on the Security Measures Used by Top Operating Systems

An Operating System (OS) is the software that acts as a bridge between the computer hardware and the applications being run on the computer. It is responsible for managing and controlling the computer’s resources such as memory, processors, and input/output devices. The OS provides a user-friendly interface for users to interact with the computer, making it easier for users to perform tasks like file management, launching applications, and configuring system settings.

Cyber Security Decoded feat. Suzette Kent | Episode 2

Cyber Security Decoded is a series hosted by Head of Rubrik Zero Labs Steve Stone where he sits down with IT and Security luminaries to discuss key findings from the research from Rubrik Zero Labs and expand on the implications and lessons for IT and security leaders and practitioners. In this episode, Steve sat down with the Former Federal CIO for the United States government, Suzette Kent, to discuss the private and public sector partnerships, the "cyber poverty line," and more.

Oakland declares a state of emergency over ransomware attack

The city government of Oakland has declared a state of emergency after it was hit by a ransomware attack. The attack, which began in the evening of February 8th, has forced the city to take all its IT systems offline, and has affected many non-emergency services, including the ability to collect payments, issue permits, and process reports.

Cyber Security Decoded feat. Wendi Whitmore | Episode 1

Cyber Security Decoded is a series hosted by Head of Rubrik Zero Labs Steve Stone where he sits down with IT and Security luminaries to discuss key findings from the research from Rubrik Zero Labs and expand on the implications and lessons for IT and security leaders and practitioners. In this episode, Steve sat down with the SVP of Unit 42 at Palo Alto Networks, Wendi Whitmore, to discuss the cybersecurity landscape, the rise in threats from foreign actors, and more.

Netskope Cloud Threats Memo: Learnings From the Hi-Tech Crime Trends 2022/2023

The underground economy of the initial access brokers (IABs) is more flourishing than ever. At least this is one of the conclusions of the recent report “Hi-Tech Crime Trends 2022/2023” released by Group-IB. Initial access brokers exploit vulnerabilities or misconfigurations to get hold of valid access credentials (typically VPN or RDP) and outsource or sell them to criminal gangs, including ransomware operators.

Q4 2022 Threat Landscape Report: Tech and Manufacturing Targeted as Ransomware Peaks for 2022

In a year where headlines were dominated by the global economic and geopolitical uncertainty around Russia’s war on Ukraine, 2022 saw a threat landscape that was both volatile and fragmented, largely due to the war. As the year drew to an end, ransomware hit a peak, primarily due to the rise in attacks impacting the manufacturing, health care, technology and telecommunications industries.

Ransomware protection in the open: Advancing efficacy through community collaboration

Free and open access is one of the core principles upon which Elastic was originally built and continues to operate. Our products are free to use, and much of our code is accessible in public source code repositories. In recent years, this commitment to transparency and availability has extended to our security offerings.

Info-Stealers Are on the Rise: A Look into Stealerium

Info-stealers are malicious software designed to extract sensitive information, such as passwords, from victim systems. Info-stealers have become one of the most discussed malware types in cybercriminal underground forums. Let’s see how info-stealers have evolved recently to become the threat that they are. Then, we’ll look at a specific stealer freely available as open-source that could be used in future attacks.

Welcome To Rubrik Security Cloud

The Rubrik Zero Trust Data Security™ platform, Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. We help organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked.

Malware 101: What It Is, Current Trends, Signs You're Infected & Prevention

Malware refers to any modified script in a software system that aims to cause intentional harm to the victim. The term malware is a portmanteau that blends two words: malicious and software. Let’s take a good look at this bad situation. We’ll review how malware works, alarming stats and trends, signs that you’re likely infected and, most importantly, ways to prevent this malice.

The ION Ransomware Crisis: A Wake-Up Call for Organizations

Ransomware appears to be one of the most expensive and disruptive internet afflictions. It is a type of malware that encrypts the victim's files and vital information, and hackers demand payoffs to provide the decryption keys. While ransomware is not any new form of attack on cybersecurity, the prevalent scenario is indeed alarming; the following numbers corroborate the same- It seems that individuals and organizations are likely to get affected by ransomware attacks even in 2023 and beyond.

GuLoader - a highly effective and versatile malware that can evade detection

The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. This blog was jointly authored with Arjun Patel. GuLoader is a malware downloader that is primarily used for distributing other shellcode and malware such as ransomware and banking Trojans.

8220 Gang Continues to Evolve With Each New Campaign

8220 Gang has been dubbed as a group of low-level script kiddies with an equally disappointing name based on their original use of port 8220 for Command and Control (C2) network communications dating back to 2017. Since an initial Talos report in late 2018, the group has continued to use, learn, and benefit from the efforts of their counterparts in the cryptojacking world.

Royal Ransomware Deep Dive

The threat actor group behind Royal ransomware first appeared in January 2022, pulling together actors previously associated with Roy/Zeon, Conti and TrickBot malware. Originally known as “Zeon” before renaming themselves “Royal” in September 2022, they are not considered a ransomware-as-a-service (RaaS) operation because their coding/infrastructure are private and not made available to outside actors.

Rubrik Brings Security at the Point of Data to Microsoft Azure Stack HCI

Operating in a cloud model means not only being able to access your data anywhere but that your infrastructure is flexible and scalable enough to accommodate demands that change from day to day or sometimes from moment to moment. This is easy enough to achieve in a public cloud, where resources can be made elastic and added and removed dynamically.

HTML Smuggling: The Hidden Threat in Your Inbox

Last October, Trustwave SpiderLabs blogged about the use and prevalence of HTML email attachments to deliver malware and phishing for credentials. The use of HTML smuggling has become more prevalent, and we have since seen various cybercriminal groups utilizing these techniques to distribute malware. HTML smuggling employs HTML5 attributes that can work offline by storing a binary in an immutable blob of data within JavaScript code.

How to Check if a Link is Safe

Clicking on malicious links can lead to compromised accounts and can infect your devices with malware. Learning how to check if a link is safe, before clicking on it, is important to keeping you safe online. You can check if a link is safe by hovering over the link to see if it’s the URL it’s saying it is or by using a URL checker.

Stalkerware Exposed | Cybersecurity Sessions #16 with Martijn Grooten

Our reliance on personal mobile devices leaves us vulnerable to attack; not just from anonymous criminal groups, but in some cases, from those closest to us. Stalkerware, a category of apps designed to secretly monitor the unsuspecting victim whose device they’re installed on, are a growing concern for security and privacy advocates, as well as law enforcement agencies.

Significant Increase in Malicious Files Delivered via OneNote Attachments

Arctic Wolf has observed a significant increase in the number of malicious files delivered and opened via OneNote email attachments. Unlike malicious Word and Excel files, infected OneNote files do not require the security prompt asking the end-user to allow macros, thus increasing the chances of unknowingly running the malicious executable.

How Rubrik Supports NASCIO 2023 Priorities

The annual State CIO Top 10 priorities list issued by the National Association of State Chief Information Officers shows that while the technology initiatives remain relatively unchanged, there is a slight shuffle around priorities. Cybersecurity continues to take the number one spot and will likely be the case for years to come, given the increase in ransomware attacks across industries and organizations of all sizes.

Disabling Backups! - A Ransomware Story

In this session, John Goecke (CEO) discusses with Venky how everything changed for StratusVue after a ransomware attack in 2018. He shares how the construction industry is a soft target as there is no regulatory oversight, unlike in banking and healthcare, and security is always an afterthought for business owners. Along with all this, he explains complex terms like zero-day, zero-trust, FedRAMP, etc., in a highly rudimentary way.

Active ESXiArgs Ransomware Campaign Targeting ESXi Servers Worldwide

Early Friday morning, February 3, 2023, Arctic Wolf Labs began monitoring a new ransomware campaign targeting public-facing ESXi servers. The campaign has grown exponentially over the weekend, with approximately 3,000 victims worldwide as of early-Monday morning. Based on reporting from OVH, the threat actors behind this campaign are likely leveraging a nearly two year old heap overflow vulnerability (CVE-2021-21974) in VMware ESXi’s OpenSLP service.

Hive Shutdown Incident

Ransomware is one of the most painful threats to organizations worldwide. As this industry keeps on growing both in number of groups and improved technology, every now and then global authorities are able to get their hands on individuals and important data that can mitigate and prevent this threat. This week, the FBI was able to take down the notorious Hive Ransomware group’s Onion Site.

Nevada Ransomware Campaign

Over the weekend, a relatively new ransomware group named Nevada Ransomware initiated a first massive campaign, targeting any ESXi machine that is exposed to the internet. The group seemed to compromise hundreds of servers over the weekend and caused major damage. Although the scale of this campaign is one of the biggest we have seen, it might already have a solution.

4 Strategies to Stay Secure in a Connected World

Cybersecurity is a complex term, it’s become all-encompassing and constantly evolving to include new and emerging technologies, attacks, actors, and a myriad of other points. What this means for organizations large, medium, and small is that each must have a cybersecurity plan in place. An interesting point, however, is despite the mindshare cybersecurity now enjoys, the industry itself is still in its relative infancy.

Redline Infostealer Analysis (Part 2)

Redline infostealer gathers information and steals high value data from an infected machine. The Redline infostealer is considered one of the most dangerous malware currently being used in the wild and has been used in countless trojanized software, applications, games and cracked software. In addition to data exfiltration, Redline also has the capability to connect to a command and control (C2) server to download, upload files as well as perform remote commands.

5 Data Center Security Threats Businesses Must be Aware of in 2023

As reported by CIOSEA News, global cyber attacks saw an increase by 38 percent in 2022. This is in comparison to the percentage of such attacks seen in 2021. It's an alarming situation, one that clearly shows that cyber security threats are constantly growing. In some countries, cyber attacks were more severe and greater in number than in others. DIGIT News reported that the UK saw a 77 percent increase in cyber attacks in 2022. These are astounding figures, and they all point to how dangerous cyberspace has become.