Ransomware attacks are ongoing: a recap of major recent incidents, including this week's...

Daniel Sims

Posts: 1,374   +43
Staff
What just happened? Despite IT security efforts worldwide, ransomware attacks show no sign of slowing down. Various organizations like technology manufacturers, the media, and governments have suffered major incidents this year. The latest and potentially last major attack in 2022 has struck the 201-year-old British newspaper.

The Guardian reported on Wednesday that it suffered a "significant IT incident," which is suspected to be a ransomware attack. The publication hasn't revealed the details of the breach, but it appears to have mainly affected internal systems not visible to readers.

The attack started late on Tuesday and was significant enough that most Guardian staff switched to working from home for the rest of the week. However, the newspaper's website and app have continued publishing stories, and editors say this week's print editions are still on track.

It's unclear how the breach occurred, whether any data was stolen, or if anyone has issued ransom payment demands towards The Guardian. Ransomware groups' objectives usually involve extracting payment to restore the victims' files, selling victims' sensitive data, or both. The publication plans to share more information later this week.

Must read: The Evolution of Ransomware: How Did We Get Here?

Ransomware gangs have targeted a variety of organizations throughout 2022, striking anyone they think has valuable information or can pay a large ransom.

Large-capacity NAS drives proved to be an attractive target, as QNAP and Asustor customers unfortunately discovered earlier this year. Deadbolt ransomware struck Asustor's internet-connected products in February and hit QNAP's drives in multiple waves over months.

The San Francisco 49ers suffered an attack from BlackByte ransomware on the day of the Super Bowl. Soon after, Lapsus$ notoriously struck Nvidia, failing to lock the company's systems but successfully leaking a significant amount of data. That data included sets of Microsoft credentials other groups used to obtain official Windows signatures for malware.

A group using Lockbit 2.0 ransomware attacked Foxconn's Tijuana factory in the summer, demanding possibly millions of dollars and threatening to leak sensitive data. The company's Mexico sites were hit once before in 2020.

The Pacific Island country of Vanuatu suffered perhaps one of the year's most brazen ransomware incidents when a suspected attack shut down all of its government's computer systems. Services like taxes, driver's licenses, and emergency information regressed to 1990s technology, and the government still hasn't completely recovered.

News organizations are no strangers to digital security breaches either. In September, attackers hijacked Fast Company and sent offensive notifications to the publication's Apple News subscribers.

Despite tech platform holders' constant efforts to plug security vulnerabilities, ransomware groups will likely continue to operate throughout 2023 as long as the business remains profitable.

Permalink to story.

 
Stupid is as stupid does. The majority of people cannot be trusted with a PC. Unless they can pass the simple "dont click the link called 'steal my ****.exe'" test they shouldnt have anything more complicated then an abacus.

Guarantee you a majority of these ransomware "attacks" are employees who cant pass said test getting their company's systems infected. When we did a "vulnerability" test on our network they suspended it after only 2 hours because they had a 96% failure rate, from employees clicking the test phishing email links. Their response was to simply ignore the test and pretend nothing had happened, instead of addressing their employees inability to follow basic instructions.
 
The problem is two-fold, 1. Your users will click on infected links, and 2. Companies are abysmal at security.

Users: train them, test them, and go to a zero trust model.
Companies: patch your systems and follow best practices.

On the latter, I have NEVER met a company that manages security well. I often hear “we don’t know how many servers we have”, “we don’t patch priority or lower cve’s”, “users are admins”, “we haven’t been hit yet, so why buy insurance for it” - that being the worst.

And one last thing I hear: the cost of the attack was lower than fixing the problem, therefore we won’t fix it, even after more than one attack.
 
Stupid is as stupid does. The majority of people cannot be trusted with a PC. Unless they can pass the simple "dont click the link called 'steal my ****.exe'" test they shouldnt have anything more complicated then an abacus.

Guarantee you a majority of these ransomware "attacks" are employees who cant pass said test getting their company's systems infected. When we did a "vulnerability" test on our network they suspended it after only 2 hours because they had a 96% failure rate, from employees clicking the test phishing email links. Their response was to simply ignore the test and pretend nothing had happened, instead of addressing their employees inability to follow basic instructions.

The real problem isn't with users though. Whether you have an extremely well-trained workforce who almost never click on anything, or a bunch of goons who click on everything, there will always be cases where someone NEEDS to click on a link for work purposes. And it only takes one extremely well-crafted and well-timed phish to allow a payload into the organization.

It's not simply a matter of training. Even with the best training, and most educated users, there can still be cases like this. What companies need to do is implement better systems for analyzing, filtering, and thoroughly vetting the veracity of links and web traffic, combined with defense in depth, segmenting your network, hardening endpoints, securing your backups, etc.

As tech people, we look at stories like this and think "haha, bunch of morons clicking on things" but it really goes a lot deeper than that. User education is important, but the actual solution is better overall protection at a technical level.
 
The real problem isn't with users though. Whether you have an extremely well-trained workforce who almost never click on anything, or a bunch of goons who click on everything, there will always be cases where someone NEEDS to click on a link for work purposes. And it only takes one extremely well-crafted and well-timed phish to allow a payload into the organization.

It's not simply a matter of training. Even with the best training, and most educated users, there can still be cases like this. What companies need to do is implement better systems for analyzing, filtering, and thoroughly vetting the veracity of links and web traffic, combined with defense in depth, segmenting your network, hardening endpoints, securing your backups, etc.

As tech people, we look at stories like this and think "haha, bunch of morons clicking on things" but it really goes a lot deeper than that. User education is important, but the actual solution is better overall protection at a technical level.
Agreed. But most companies won't pay for it. It's basically insurance in-case they get attacked. As an example, if I told you I can sell you a special medical insurance against X, and while the risk is low (statistically speaking) the current health system might not be able to get you back to full health. Would you take it ? - most people would not, same for companies; I've seen many companies go out of business because of this, and, as we see, some large companies, even governments, get knocked out for weeks.

Technical countermeasures are required, recovery capability for worst case scenarios are required, but most companies won't.
 
Ransomware Gangs Cyber Criminals what ever you want to call them blood suckers they are no different then your common Serial Killer or Terrorist, and when caught they should be treated the same, but given the maximum punishment allowed to all members involved and that would be death nothing else. These cockroaches should be hunted down relentlessly by Special Ops. and brought to justice ASAP...
 
Ransomware Gangs Cyber Criminals what ever you want to call them blood suckers they are no different then your common Serial Killer or Terrorist, and when caught they should be treated the same, but given the maximum punishment allowed to all members involved and that would be death nothing else. These cockroaches should be hunted down relentlessly by Special Ops. and brought to justice ASAP...
Except that 1. They don't actually kill people, and 2. Often they are state sponsored, so they work for the government, and are therefore protected (Russia, China, N Korean, and Iran being the worst offenders)
 
Except that 1. They don't actually kill people, and 2. Often they are state sponsored, so they work for the government, and are therefore protected (Russia, China, N Korean, and Iran being the worst offenders)
Kill People? Yes they do - like stepping on someone's oxygen hose, some of these attacks do very real harm. Foreign state protection? Leave it to agencies with that in mind.
 
CyberArk EPM - Remove your users as admin and stop giving admin to anyone in your organization. Enable ransomware protection, problem solved.

EPM can sandbox all non handled applications as well preventing them from accessing network resources, system memory, etc. This way only approved applications are running.

Time to get caught up to the game folks.
 
CyberArk EPM - Remove your users as admin and stop giving admin to anyone in your organization. Enable ransomware protection, problem solved.

EPM can sandbox all non handled applications as well preventing them from accessing network resources, system memory, etc. This way only approved applications are running.

Time to get caught up to the game folks.
Fits a lot of use cases, but it doesn't protect tier-0 identity, golden tickets, dependancy injections, or Mimikat attacks. If they get in that way, EPM is will not protect anything.
 
Fits a lot of use cases, but it doesn't protect tier-0 identity, golden tickets, dependancy injections, or Mimikat attacks. If they get in that way, EPM is will not protect anything.
There is no golden gun when it comes to security. Anyone who knows security knows you need layers and that relying on one tool is going to get you into trouble, I assume you know that but just pointing it out.
People talking about clicking links and giving admin rights in this thread specifically, EPM does a great job preventing those types of attacks from happening. Especially once malware protection is enabled.
 
Stupid is as stupid does. The majority of people cannot be trusted with a PC. Unless they can pass the simple "dont click the link called 'steal my ****.exe'" test they shouldnt have anything more complicated then an abacus.

Guarantee you a majority of these ransomware "attacks" are employees who cant pass said test getting their company's systems infected. When we did a "vulnerability" test on our network they suspended it after only 2 hours because they had a 96% failure rate, from employees clicking the test phishing email links. Their response was to simply ignore the test and pretend nothing had happened, instead of addressing their employees inability to follow basic instructions.
I retired from a billion dollar company,They started increasing their IT security in 2019.They only started switching over from windows 7 in 2019 to Win 10(a year before loss of support). They banned using USB drives and you couldn't access your home Email anymore(possible infection sources) in 2019. Had numerous seminars on Phishing Emails. They would send out company generated Phishing Emails to test you, I always was able to spot them and report correctly. I heard if you fail to spot more than 3 of them in a month they would take your internet away for a month and send you for more training. I heard if you still clicked on them after that you got fired!! Then there was another issue before I left, A Vendor that my company used got HACKED and they were generating legit emails from the Vendor with malware in them. Luckily some one spotted them and our IT was able to warn everyone. so it can come from all angles!
 
The real problem isn't with users though. Whether you have an extremely well-trained workforce who almost never click on anything, or a bunch of goons who click on everything, there will always be cases where someone NEEDS to click on a link for work purposes. And it only takes one extremely well-crafted and well-timed phish to allow a payload into the organization.

It's not simply a matter of training. Even with the best training, and most educated users, there can still be cases like this. What companies need to do is implement better systems for analyzing, filtering, and thoroughly vetting the veracity of links and web traffic, combined with defense in depth, segmenting your network, hardening endpoints, securing your backups, etc.

As tech people, we look at stories like this and think "haha, bunch of morons clicking on things" but it really goes a lot deeper than that. User education is important, but the actual solution is better overall protection at a technical level.
SIEM+SOAR solutions combined AI do real time monitoring of unusual usage patterns, network traffic etc. against baselines and can give early warning alerts when something fishy is going on. So there is a lot going on to combat cyber criminals.
 
Back