Recent Hub Casts

5 Attack Trends Organizations of All Sizes Should Be Monitoring

Cybersecurity is constantly evolving and, as such, requires regular vigilance.Microsoft analyzes more than 78 trillion security signals every day to better understand the latest attack vectors and techniques. Since last year, we noticed a shift in how threat actors are scaling and leveraging nation-state support. It’s clear that organizations continue to experience more attacks than ever before, and attack chains are growing more complex. Dwell times have shortened and tactics, techniques, and procedures (TTPs) have evolved to become nimbler and more evasive in nature. Informed by these insights, here are five attack trends end-user organizations should be monitoring regularly.Achieving Stealth By Avoiding Custom Tools and MalwareSome threat actor groups are prioritizing stealth by leveraging tools and processes that already exist on their victims’ devices. This allows adversaries to slip under the radar and go undetected by obscuring their actions alongside other threat actors that are using similar methods to launch attacks. An example of this trend can be seen with Volt Typhoon, a Chinese state-sponsored actor that made headlines for targeting US critical infrastructure with living-off-the-land techniques.Combining Cyber and Influence Operations for Greater ImpactNation-state actors have also created a new category of tactics that combines cyber operations and influence operations (IO) methods. Known as “cyber-enabled influence operations,” this hybrid combines cyber methods — such as data theft, defacement, distributed denial-of-service, and ransomware — with influence methods — like data leaks, sockpuppets, victim impersonation, misleading social media posts, and malicious SMS/email communication — to boost, exaggerate, or compensate for shortcomings in adversaries’ network access or cyberattack capabilities. For example, Microsoft has observed multiple Iranian actors attempting to use bulk SMS messaging to enhance the amplification and psychological effects of their cyber-influence operations. We’re also seeing more cyber-enabled influence operations attempt to impersonate purported victim organizations or leading figures in those organizations to add credibility to the effects of the cyberattack or compromise.Creating Covert Networks By Targeting SOHO Network Edge DevicesParticularly relevant for distributed or remote employees is the rising abuse of small-office/home-office (SOHO) network edge devices. More and more, we’re seeing threat actors use target SOHO devices — such as the router in a local coffee shop — to assemble covert networks. Some adversaries will even use programs to locate vulnerable endpoints around the world and identify jumping-off points for their next attack. This technique complicates attribution, making attacks appear from virtually anywhere.Rapidly Adopting Publicly Disclosed POCs for Initial Access and Persistence Microsoft has increasingly observed certain nation-state subgroups adopting publicly disclosed proof-of-concept (POC) code shortly after it is released to exploit vulnerabilities in Internet-facing applications.This trend can be seen in threat groups like Mint Sandstorm, an Iranian nation-state actor that rapidly weaponized N-day vulnerabilities in common enterprise applications and conducted highly targeted phishing campaigns to quickly and successfully access environments of interest.Prioritizing Specialization Within the Ransomware EconomyWe’ve been observing a continued move toward ransomware specialization. Rather than carry out an end-to-end ransomware operation, threat actors are choosing to focus on a small range of capabilities and services. This specialization has a splintering effect, spreading components of a ransomware attack across multiple providers in a complex underground economy. No longer can companies think of ransomware attacks as just coming from an individual threat actor or group. Instead, they may be combating the entire ransomware-as-a-service economy. In response, Microsoft Threat Intelligence now tracks ransomware providers individually, noting which groups traffic in initial access and which offer other services.As cyber defenders look for more effective ways to harden their security posture, it’s important to reference and learn from significant trends and breaches in years past. By analyzing these incidents and understanding different adversaries’ motives and favored TTPs, we can better prevent similar breaches from happening in the future.— Read more Partner Perspectives from Microsoft Security

Watch Now »

The Biggest 2024 Elections Threat: Kitchen-Sink Attack Chains

If history has anything to tell us, the most significant cyber threat to this year’s elections won’t be a leak, a distributed denial-of-service (DDoS) attack, or a fake news video. Instead, it will be some combination of these or more.In cyberspace’s salad days, hackers caused all kinds of fuss using simple, direct methods: hiding viruses in advertisements, hacking websites with easily guessed passwords, and so on. While that still happens, attackers often have to get more creative by chaining multiple tactics together in order to achieve their goals, thanks to greater cybersecurity awareness and protections.So too with elections. In 2006, aides to Joe Lieberman’s presidential campaign had to resort to their personal emails when a DoS attack froze their IT systems. A decade later, famously, came the Podesta email leak. Now, according to Mandiant, part of Google Cloud, the most potent threats to the democratic process are chained attacks.”In the most significant cyber incidents targeting elections that Mandiant has tracked, threat actors have deliberately layered multiple tactics in hybrid operations in such a way that the effect of each component magnifies the others,” the firm wrote in a new report.Combination Election AttacksOne case study Mandiant pointed to occurred in 2014 when Ukraine’s presidential elections were interrupted by a Russian cyber onslaught, following the ouster of its pro-Russian president Viktor Yanukovich, and Russia’s invasion of Crimea.A week before election day, Russian actors hiding behind the hacktivist moniker “Cyber Berkut” struck websites relating to NATO and Ukrainian media outlets with DDoS attacks. That set the stage for when, with four days to go, the same fake hacktivist group broke into the country’s central election computers and deleted files and rendered the vote tallying system inoperable.A day later, they added to the chaos by breaking more election infrastructure, then leaking the emails and documents stored there to the wider Internet. Lastly, just 40 minutes before election results were to be broadcast to the public, the country’s Central Election Commission reportedly removed some kind of virus that was designed to present fake results in favor of the far-right, ultra-nationalist candidate.This extreme brand of combination cyber warfare might have only happened in a country experiencing such upheaval, but other chained cyberattacks have struck more-stable democracies since.In 2020, two 20-something Iranian nationals carried out a campaign against multiple US states’ voting-related websites. They managed to obtain confidential voter information from at least one of them, which they used to send intimidating and misleading emails, including by spreading a video with disinformation about election infrastructure vulnerabilities. They also breached one media company, which, as the Department of Justice noted, could have provided them another channel through which to disseminate their false claims.”Leaks are particularly powerful. Potentially more powerful when boosted through the compromise of legitimate media,” says John Hultquist, chief analyst with Mandiant Intelligence at Google Cloud.The breach/fake news ploy is a potent concoction. “These disinformation efforts are often orchestrated by state-backed entities from nations such as China, Russia, and Iran,” warns Madison Horn, herself a 2024 candidate running for a congressional seat in Oklahoma’s 5th district. “Their impact is undeniable, as seen in instances like Russia’s involvement in the 2016 US election and China’s ongoing global influence operations, which starkly demonstrate their capacity to sway public opinion and disrupt electoral integrity.”The Threat From CybercrimeIt’s not only state-sponsored actors that pose a threat to the democratic process, Mandiant noted. Insiders, hacktivists, and cybercriminals all muddy the waters in their own ways.In most cases, “The avenues for these campaigns are popular social media platforms — X, Telegram, Facebook — and YouTube, making the digital battlefield as accessible as it is dangerous,” Horn warns.From January 2023 to March 2024, the cybersecurity firm BrandShield tracked suspicious new social media accounts and web domains relating to Joe Biden’s and Donald Trump’s presidential campaigns. It found hundreds of imposter accounts across social media sites, as well as 2,335 suspect websites claiming some sort of affiliation with the president and 9,639 for the former president (helped by a 197% boost following his arrest in August).Fake Trump site. Source: BrandShieldFake sites and accounts are useful for spreading scams or malware and for stealing funds that voters intended to go to candidates, or they can be used in concert with other tactics to achieve greater ends.”They can be used to get people’s information, and maybe try to influence their views by distributing fake news,” says BrandShield CEO Yoav Keren, formerly an adviser in the Israeli Knesset. “I would even think that they can use these platforms to interact with real people from the campaigns, to infiltrate their systems. These impersonations can be used in a lot of different ways.””I don’t want to give too many good ideas to the bad guys,” he says, “but they usually come up with them before I do.”

Watch Now »

Godfather Banking Trojan Spawns 1.2K Samples Across 57 Countries

North of 1,000 samples of the Godfather mobile banking Trojan are circulating in dozens of countries worldwide, targeting hundreds of banking apps.First discovered in 2022, Godfather — which can record screens and keystrokes, intercepts two-factor authentication (2FA) calls and texts, initiates bank transfers, and more — has quickly become one of the most widespread malware-as-a-service offerings in cybercrime, especially mobile cybercrime. According to Zimperium’s 2023 “Mobile Banking Heists Report,” as of late last year, Godfather was targeting 237 banking apps spread across 57 countries. Its affiliates exfiltrated stolen financial information to at least nine countries, primarily in Europe and including the US.All that success drew attention, so, to prevent security software from spoiling the party, Godfather’s developers have been automatically generating new samples for their customers at a near industrial scale.Other mobile malware developers across the spectrum have started doing the same thing. “What we’re seeing is that malware campaigns are starting to get bigger and bigger,” warns Nico Chiaraviglio, chief scientist at Zimperium, who will host a session on this and other mobile malware trends at RSAC in May.Besides Godfather and other known families, Chiaraviglio is tracking an even bigger, still-under-wraps mobile malware family with more than 100,000 unique samples in the wild. “So that’s crazy,” he says. “We haven’t seen that number of samples in a single malware before, ever. This is definitely a trend.”Banking Trojans Spawn Hundreds of SamplesMobile security is already lagging far behind security for desktops. “In the ’90s, no one was really using antivirus on desktop computers, and that’s kind of where we are now. Today, only one of four users are really using some sort of mobile protection. Twenty-five percent of devices are completely unprotected, compared with desktop, at 85%,” Chiaraviglio laments.Mobile threats, meanwhile, are leveling up fast. One way they’re doing so is by generating so many different iterations that antivirus programs — which profile malware by their unique signatures — have trouble correlating one infection with the next.Consider that at the time of its initial discovery in 2022, according to Chiaraviglio, there were fewer than 10 samples of Godfather in the wild. By the end of last year, that number had risen a hundredfold.Its developers have clearly been autogenerating unique samples for customers to help them avoid detection. “They could just be scripting everything — that would be a way to automate it. Another way would be to use large language models, as code assistance can really speed up the development process,” Chiaraviglio says.Other banking Trojan developers have followed the same approach, if at a lesser scale. In December, Zimperium tallied 498 samples of Godfather’s close competitor, Nexus, 300 samples of Saderat, and 123 of PixPirate.Can Security Software Keep Up?Security solutions that tag malware by signature will find difficulty keeping track of hundreds and thousands of samples per family.”Maybe there is a lot of code reuse between different samples,” Chiaraviglio says, something he suggests adaptive solutions can use to correlate related malware with different signatures. Alternatively, instead of the code itself, defenders can use artificial intelligence (AI) to focus on the behaviors of the malware. With a model that can do that, Chiaraviglio says, “it doesn’t really matter how much you change the code or the way the application looks, we will still be able to detect it.”But, he admits, “at the same time, this is always a race. We do something [to adjust], then the attacker does something to evolve to our predictions. [For example], they can ask [a large language model] to mutate their code as much as it can. This would be the realm of polymorphic malware, which is not something that happens a lot on mobile, but we might start seeing way more of that.”

Watch Now »