Tag Archive for: shows

New research shows reported ransomware attacks have doubled across key industries


Fifth-annual report from Barracuda analyzes ransomware attack patterns that occurred between August 2022 and July 2023

Highlights:

  • Barracuda researchers identified and analyzed 175 publicly reported ransomware attacks from the past 12 months, and found that in three key industries — municipalities, education, and healthcare ― reported attacks have doubled since last year and more than quadrupled since 2021.

  • Researchers also saw a spike in the number of attacks on infrastructure-related industries.

CAMPBELL, Calif., Aug. 2, 2023 /PRNewswire/ — Barracuda Networks, Inc., a leading provider of cloud-first security solutions, today published its fifth annual Threat Spotlight on ransomware. The new report looks at ransomware attack patterns that occurred between August 2022 and July 2023.

Barracuda Logo. (PRNewsFoto/Barracuda Networks, Inc.)

Barracuda Logo. (PRNewsFoto/Barracuda Networks, Inc.)

Read the full Threat Spotlight blog post: https://blog.barracuda.com/2023/08/02/threat-spotlight-ransomware-attacks-double-ai-tactics/

An in-depth look at ransomware trends
Barracuda researchers analyzed 175 publicly reported successful ransomware attacks across the world between August 2022 and July 2023, and in the primary categories Barracuda has been tracking — municipalities, healthcare and education — the number of reported attacks have all doubled since last year and more than quadrupled since 2021.

While successful ransomware attacks targeting infrastructure-related industries are lower in volume compared to the top three sectors, these industries also experienced more than twice the number of attacks compared to last year.

The analysis revealed similar patterns of escalation in other industries, particularly ransomware attacks on software businesses.

In the past 12 months, Barracuda’s SOC-as-a-service team observed the following types of incidents: business email compromise (BEC), ransomware, malware infection, insider threat, identity theft, and data leakage. Ransomware accounted for 27.3% of incidents, second only to BEC (36.4%).

This year also, Barracuda researchers also took a closer look the impact of generative AI tactics on ransomware attacks, looking at ways cybercriminals can use these capabilities to strike faster…

Source…

Blockchain data shows Conti gang tied to Akira and spate of ransomware attacks  


Remnants of the notorious and now defunct Conti ransomware gang have reassembled as Akira, a fast-growing criminal enterprise behind a bevy of recent cyberattacks.

A review of blockchain data reveals that remnants of the once-powerful Conti ransomware group are tied to Akira. The connection is noteworthy, given Conti’s past. Conti, which collapsed in disarray last year, was a ransomware kingpin in 2021, executing 600 successful campaigns that year and generating total revenue of around $2.7 billion in cryptocurrency.

The Conti threat group fell apart shortly after a Ukrainian security researcher infiltrated its infrastructure and leaked screeds of information, including its ransomware encryptor source code and records of internal chats.

Akira’s ascension

A blockchain leger analysis, by Arctic Wolf Labs, uncovered how Akira’s cryptocurrency transactions link former Conti operatives with the newcomer ransomware gang. Akira is believed responsible for 63 attacks since it was first observed in March 2023, according to researchers.

Arctic Wolf researchers Steven Campbell, Akshay Suthar and Connor Belfiore said that, like other threat groups leveraging the ransomware-as-a-service model, Akira exfiltrated data before encrypting victim devices so it could double-extort its targets.

“The group does not insist on a company paying for both decryption assistance and the deletion of data. Instead, Akira offers victims the opportunity to pick and choose what they would like to pay for,” researchers said.

Akira’s ransom demands ranged from $200,000 to over $4 million and if payment is not agreed, the victim’s name and data are published on the group’s leak site. Akira predominantly targeted small to medium-sized businesses, with 53 of the 63 victims named on its site employing less than 1000 employees.

Typical targets

The researchers described Akira as an “opportunistic” ransomware group. “In nearly every incident response case Arctic Wolf investigated, the threat actors claimed that they needed time to review the exfiltrated data to determine a ransom demand.”

The group generally used compromised credentials – presumably bought via illicit online markets – to gain initial…

Source…

Another Top Biglaw Firm’s Ransomware Attack Shows The Importance Of Cybersecurity


internet-3484137_1920When people think of legal movies, they usually think of Legally Blonde or My Cousin Vinny. But times are changing — they’d be better served if they thought about Blackhat. Attorney-client privilege does wonders when an adverse party wants to compel you to disclose information, but it doesn’t do much in the face of key loggers. Cyber attacks are a real threat to firm security, and even large firms like Quinn Emanuel need to be wary of them. From Reuters:

An electronic discovery vendor for U.S. law firm Quinn Emanuel Urquhart & Sullivan suffered a cybersecurity attack that may have exposed client information, the firm disclosed to California authorities on Friday.

Quinn Emanuel confirmed to Reuters on Monday that “a third-party data center we use for document management for some of our clients became the victim of a ransomware attack” last year. It said the attack was “limited to a small portion of our clients and matters.”

As fortunate as it is that only a small portion of clients and matters were hit in the ransomware attack, none is always preferable. The list of Biglaw firms that have been hit by hackers looks like a who’s who of the industry: Jones Day, Gibson Dunn, Orrick, and others. Will your firm be the next to join the list? If you want to avoid that, your best bet would be to bolster your cybersecurity during the “just in case” phase rather than the “why didn’t we just factor it into overhead” one. Your clients and your PR team will thank you.

Quinn Emanuel Reports Cyber Attack Involving ‘Limited’ Client Data [Reuters]


Chris Williams became a social media manager and assistant editor for Above the Law in June 2021. Prior to joining the staff, he moonlighted as a minor Memelord™ in the Facebook group Law School Memes for Edgy T14s.  He endured Missouri long enough to graduate from Washington University in St. Louis School of Law. He is a former boatbuilder who cannot swim, a published author on critical race theory, philosophy, and humor, and has a love for cycling that occasionally annoys his peers. You can reach him by email at [email protected] and by tweet at @WritesForRent.

Source…

Inside the Mind of the Hacker: Report Shows Speed and Efficiency of Hackers in Adopting New Technologies


The application of artificial intelligence is still in its infancy, but we are already seeing one major effect: the democratization of hacking.

The annual Bugcrowd report, Inside the Mind of a Hacker 2023, examines the attitudes held and methods used by the Bugcrowd pool of bug hunters. This year, the report focuses on the effect and use of artificial intelligence (AI) by hackers.

It also provides valuable insight into how malicious hackers will employ AI. For now, this is centered around the use of LLM GPTs, such as ChatGPT. There are numerous ‘specialist’ GPTs appearing, but for the most part they are wrappers around the GPT4 engine. ChatGPT remains the primary tool of hackers.

Seventy-two percent of Bugcrowd’s hackers do not believe AI will ever replicate their human creativity. Despite this, 64% already use AI in their hacking workflow, and a further 30% plan to do so in the future. “I agree completely with the majority that [AI] will not replace the security researchers/hacker,” says Timothy Morris, chief security advisor at Tanium. “Hacking requires skill (AI has that) but also creativity that comes from understanding context (AI does not have that). While AI may get better over the years, I don’t see it as a replacement.”

Nevertheless, it is the combination of human creativity with AI workflow support that is changing the face of hacking – and while that is good in the hands of ethical hackers, it is concerning in the hands of malicious hackers.

According to the report, which analyzed roughly 1,000 survey responses from hackers on the Bugcrowd Platform, hackers are already using and exploring the potential of AI in many different areas. The top use cases are currently automating tasks (50%), analyzing data (48%), identifying vulnerabilities (36%), validating findings (35%), conducting reconnaissance (33%), categorizing threats (22%), detecting anomalies (22%), prioritizing risks (22%), and training models (17%). 

To achieve these ends, hackers have been treating AI as just another tool in their toolset. The first requirement is to understand the tool, and the second is to learn how to use it. With ChatGPT, this falls into two categories –…

Source…