Metal Messiah reports: A new variant of a powerful cryptojacking and DDoS-based malware is exploiting severe vulnerabilities in Windows machines, and affecting them in the process. Dubbed as “Lucifer”, this new malware is part of an active campaign against Windows hosts and uses a variety of ‘exploits’ in the latest wave of attacks, Palo Alto Networks’…
Category: Malware
UCSF admits it paid NetWalker more than $1 million ransom
On June 4, this site noted that NetWalker ransomware operators had added the University of California at San Francisco (UCSF) to their website where they name victims who have not paid their ransom demands. I did not expect the university to pay, commenting, at the time, “I wonder if the threat actors know how many…
Magellan ransomware attack impacted multiple subsidiaries and affiliates (UPDATE 2)
On May 12, DataBreaches.net reported that Magellan Health was notifying an unspecified number of individuals as a result of a ransomware attack. At the time they wrote their notification letter, Magellan stated that investigators had found that a subset of data had been exfiltrated from a single corporate server. As explained in their first notification…
FBI warns K12 schools of ransomware attacks via RDP
Catalin Cimpanu reports: The US Federal Bureau of Investigation sent out on Tuesday a security alert to K12 schools about the increase in ransomware attacks during the coronavirus (COVID-19) pandemic, and especially about ransomware gangs that abuse RDP connections to break into school systems. The alert, called a Private Industry Notification, or PIN, tells schools…
Evil Corp deploys new WastedLocker ransomware
Dennis Fisher writes: The Russian attack group responsible for distributing the Dridex malware and BitPaymer ransomware and was the target of sanctions from the Department of Justice last year has reemerged with a new strain of ransomware called WastedLocker and an updated distribution framework to install it on victims’ machines. […] The new variant does…
Ryuk ransomware deployed two weeks after Trickbot infection
Ionut Ilascu reports: Researchers at SetinelOne have detailed the activity observed from logs on a Cobalt Strike server that TrickBot used to profile networks and systems. Once the actor took interest in a compromised network, they used modules from Cobalt Strike threat emulation software for red teams and penetration testers. One component is the DACheck script to check…