Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

Take the Uncertainty Out of Ransomware Recovery | Rubrik Winter Release 2022

At Winter Release 2022, we announced a new part of Rubrik Security Cloud, Rubrik Cyber Recovery, which delivers two new capabilities to help organizations better prepare for attacks and minimize operational downtime. We also announced today that Ransomware Monitoring & Investigation and Sensitive Data Monitoring & Management will support Microsoft OneDrive, SharePoint, NAS Cloud Direct, and Azure Virtual Machines.

Trojanized OneNote Document Leads to Formbook Malware

Cybercriminals have long used Microsoft documents to pass along malware and they are always experimenting with new ways to deliver malicious packages. As defenders, Trustwave SpiderLabs’ researchers are always looking out for new or unusual file types, and through this ongoing research, we uncovered threat actors using a OneNote document to move Formbook malware, an information stealing trojan sold on an underground hacking forum since mid-2016 as malware-as-a-service.

Discovered new BYOF technique to cryptomining with PRoot

The Sysdig Threat Research Team (TRT) recently discovered threat actors leveraging an open source tool called PRoot to expand the scope of their operations to multiple Linux distributions and simplify their necessary efforts. Typically, the scope of an attack is limited by the varying configurations of each Linux distribution. Enter PRoot, an open source tool that provides an attacker with a consistent operational environment across different Linux distributions, such as Ubuntu, Fedora, and Alpine.

The troubles of being on Cloud9: Why your browsers are not safe

With the new browser botnet, Cloud9, waiting to penetrate your browsers remotely to access and steal your sensitive and confidential data, it can be challenging to stay safe while browsing the internet. As reported by Bleeping Computer, this Remote Access Trojan named Cloud9 allows cyberattackers to execute commands remotely to steal your data. This malicious extension is not found in the Chrome store, but has been reported to be installed by other means. What’s the story of Cloud9?

Save Your Data and Your Sanity

I recently read a technology forum post where a system administrator described symptoms of post-traumatic stress disorder after their company was attacked by ransomware. The recent State of Data Security report from Rubrik Zero Labs even found that 96% of individuals suffered emotional or psychological impacts as a direct result of experiencing a cyberattack.

How to prevent a rootkit attack before it is too late?

A rootkit is a malicious software program that helps cybercriminals infiltrate a system and take control. Hackers use rootkits to carry out espionage, data theft, deploy other malware such as ransomware, and all without leaving a trace. Once a rootkit is installed on a device, it can intercept system calls, replace software and processes and be part of a larger exploit kit containing other modules such as keyloggers, data theft malware, or even cryptocurrency mining malware.

Lookout Discovers Hundreds of Predatory Loan Apps on Google Play and Apple App Store

Researchers at Lookout Threat Lab have discovered close to 300 mobile loan applications on Google Play and the Apple App Store that exhibit predatory behavior such as exfiltrating excessive user data from mobile devices and harassing borrowers for repayment. These apps, which were found in Southeast Asian and African countries, as well as India, Colombia, and Mexico, purportedly offer quick, fully-digital loan approvals with reasonable loan terms.

9 Steps to Mitigate Ransomware Attacks for Your Business

Ransomware attacks have become so prevalent in recent years that it’s no longer a matter of “if” your business may be the victim of a ransomware attack, but “when.” In fact, in 2021, 37% of global organizations reported that they were the victim of a ransomware attack. To mitigate the impact and probability of ransomware on your business, you must continuously look for new ways to secure your network and maintain continuous cybersecurity monitoring.

How Arctic Wolf Disrupts Business Email Compromise Attacks

Despite not getting the same amount of headlines as ransomware and other kinds of cyber attacks, business email compromise (BEC) costs organizations much more than ransomware and causes more damage. With our Regional VP of Sales Engineering, Brandon Tschida, learn how a BEC attack works and how Arctic Wolf can help your organization stop this kind of cyber attack before it even begins.