Lockbit Ransomware

lockbit-ransomware

LockBit 2.0 Ransomware Proliferates Globally

lockbit-ransomware

Fresh attacks target companies’ employees, promising millions of dollars in exchange for valid account credentials for initial access.

The LockBit ransomware-as-a-service (RaaS) gang has ramped up its targeted attacks, researchers said, with attempts against organizations in Chile, Italy, Taiwan and the U.K. using version 2.0 of its malware.

Attacks in July and August have employed LockBit 2.0, according to a Trend Micro analysis released on Monday, featuring a souped-up encryption method.

“In contrast to LockBit’s attacks and features in 2019, this version includes automatic encryption of devices across Windows domains by abusing Active Directory (AD) group policies, prompting the group behind it to claim that it’s one of the fastest ransomware variants in the market today,” according to the report. “LockBit 2.0 prides itself on having one of the fastest and most efficient encryption methods in today’s ransomware threat landscape. Our analysis shows that while it uses a multithreaded approach in encryption, it also only partially encrypts the files, as only 4 KB of data are encrypted per file.”

Read More

Microsoft warns wormable Windows bug could lead to another WannaCry

WannaCry

Microsoft is warning that the Internet could see another exploit with the magnitude of the WannaCry attack that shut down computers all over the world two years ago unless people patch a high-severity vulnerability. The software maker took the unusual step of backporting the just-released patch for Windows 2003 and XP, which haven’t been supported in four and five years, respectively.

“This vulnerability is pre-authentication and requires no user interaction,” Simon Pope, director of incident response at the Microsoft Security Response Center, wrote in a published post that coincided with the company’s May Update Tuesday release. “In other words, the vulnerability is ‘wormable,’ meaning that any future malware that exploits this vulnerability could propagate from vulnerable computer to vulnerable computer in a similar way as the WannaCry malware spread across the globe in 2017. While we have observed no exploitation of this vulnerability, it is highly likely that malicious actors will write an exploit for this vulnerability and incorporate it into their malware.”

Read more from Ars Technica

WannaCry

Computer Attack Knocks Weather Channel Off the Air

The Weather Channel knocked off air by 'malicious software attack

WeatherChannel

The Weather Channel was knocked off the air Thursday morning by what it said was a malicious software attack on the network.

The network's morning show, "AMHQ," which had been due to start at 6 a.m. ET, was unable to go on air. Instead viewers saw taped programming, "Heavy Rescue: 401." The AMHQ show returned to the air at 7:39 a.m. ET with a commercial break, and at 7:43 a.m., its anchors announced the reason for their absence.

10 New malware attacks to be on the lookout for in 2019- and what you can do to protect your data!

malware attacks
malware attacks

Just when you thought you had all of your defenses in place when fighting Malware, Cyber Attacks, and Ransomware… think again! Cybercriminals are busy crafting new methods of attacks that are ready to take your data for prey and pounce on your personal information. Here are 10 new sneaky attacks to be on the look-out for in the new year!

  1. Rivaling governments and geopolitical cyber-warfare funding the efforts of cybercriminal gangs to create chaos, steal intellectual property, and profit from fraud and extortion by breaching personal data.
  2. New variants of ransomware (including doxware, which threatens to publish sensitive data like browsing histories unless a ransom is paid)
  3. Much more widespread use of cryptojacking (stealing computing resources to mine cryptocurrency without sharing the profits)
  4. More distributed denial-of-service (DDoS) attacks on critical servers and networks, abetted by the conscription of armies of Internet-of-Things (IoT) devices
  5. Increasing use of fileless malware (which never becomes disk-resident, only loads directly into memory, and thus evades many signature-based endpoint anti-malware measures)
  6. More synergistic attacks (in which multiple malware attacks are injected onto a system and the poorest-defended one activated using AI and ML to improve attack techniques
  7. Continued reliance on phishing as the most effective attack vector for malware, with more sophisticated attacks targeted at higher-value individuals.
  8. Increasingly target cloud services and edge computing environments with malware attacks
  9. Enslave legions of IoT devices for use in DDoS and cryptojacking attacks
  10. Exploit the new attack surfaces and rich data targets presented by 5G networks and applications.

Read More From Lifeboat Distribution