Tag Archive for: 15th

747th CYS is reaching new heights > 15th Wing > Article Display







Staff Sgt. James Fearney, and Senior Airman Samuel Nix, 747th Cyber Security Squadron expeditionary communications specialists, complete a climbing certification class at Joint Base Pearl Harbor-Hickam, Hawaii, Jan. 11, 2024. Cyber airmen conduct routine maintenance to the towers supporting the Joint Base and are responsible for keeping the Internet and phone communications running. (U.S. Air Force photo by Senior Airman Makensie Cooper)


Source…

The Week in Ransomware – April 15th 2022


Beware american cyberattacks

While countries worldwide have been the frequent target of ransomware attacks, Russia and CIS countries have been avoided by threat actors.

The tables have turned with the NB65 hacking group modifying the leaked Conti ransomware to use in attacks on Russian entities.

We also learned of the relatively unknown OldGremlin ransomware group, primarily targeting Russian organizations.

This week’s other interesting news was reporting on the Karakurt data extortion group, which was revealed to be another arm of the Conti Ransomware crime syndicate.

The Karakurt group handles data extortion tasks for the Conti operation when they are blocked from deploying their ransomware.

Sophos also published a concerning report stating that the LockBit operation lurked in a government network for five months before deploying their ransomware.

Finally, we learned of ransomware attacks on the wind turbine giant Nordex and luxury fashion brand Ermenegildo Zegna.

Contributors and those who provided new ransomware information and stories this week include: @FourOctets, @DanielGallagher, @fwosar, @malwareforme, @serghei, @billtoulas, @LawrenceAbrams, @jorntvdw, @BleepinComputer, @demonslay335, @PolarToffee, @VK_Intel, @malwrhunterteam, @Ionut_Ilascu, @struppigel, @Seifreed, @infinitumITlabs,@AWNetworks, @moltke, @GroupIB_GIB, @SophosLabs, @ZeroLogon, @pcrisk, and @Amigo_A_.

April 9th 2022

Hackers use Conti’s leaked ransomware to attack Russian companies

A hacking group used the Conti’s leaked ransomware source code to create their own ransomware to use in cyberattacks against Russian organizations.

April 11th 2022

Luxury fashion house Zegna confirms August ransomware attack

The Italian luxury fashion house Ermenegildo Zegna has confirmed an August 2021 ransomware attack that resulted in an extensive IT systems outage.

New blockZ Ransomware

PCrisk found a new ransomware that appends the .blockZ extension to encrypted files and drops a ransom note named How To Restore Your Files.txt.

New Democracy Whisperers ransomware

PCrisk found a new ransomware named Democracy Whisperers that append the .democ extension and drops a ransom note named Restore Files.txt. Ransomware is based on leaked Babuk source code.

New…

Source…

The Week in Ransomware – January 15th 2021


Ransomware

It has been another quiet week for ransomware, though we did have some interesting stories come out this week.

By far, the most interesting is the news about ChastityLocker – ransomware that exploits vulnerabilities in men’s chastity belts (not joking) so that they can’t unlock them.

Other interesting news is Intel’s announcement that their new vPro chips will have built-in hardware ransomware detection and BitDefender released a decryptor for the DarkSide ransomware.

Unfortunately, after the decryptor was released, the DarkSide operation announced that they fixed the weakness allowing the decryptor to work.

DarkSide message

Contributors and those who provided new ransomware information and stories this week include: @struppigel, @Ionut_Ilascu, @VK_Intel, @BleepinComputer, @FourOctets, @serghei, @Seifreed, @malwrhunterteam, @demonslay335, @DanielGallagher, @fwosar, @malwareforme, @jorntvdw, @PolarToffee, @LawrenceAbrams, @Telekom_group, @LukasStefanko, @GrujaRS, @Bitdefender, @vxunderground, @JakubKroustek, @M_Shahpasandi, @Kangxiaopao, @ExtendedRaavan, and @Amigo_A_.

January 9th 2021

Hacker used ransomware to lock victims in their IoT chastity belt

The source code for the ChastityLock ransomware that targeted male users of a specific adult toy is now publicly available for research purposes.

January 10th 2021

Three new Dharma ransomware variants

Jakub Kroustek found three new Dharma ransomware variants that append the .hub, .aol, or .14x extension to encrypted files.

January 11th 2021

Intel adds hardware-based ransomware detection to 11th gen CPUs

Intel announced today at CES 2021 that they have added hardware-based ransomware detection to their newly announced 11th generation Core vPro business-class processors.

DarkSide ransomware decryptor recovers victims’ files for free

Romanian cybersecurity firm Bitdefender has released a free decryptor for the DarkSide ransomware to allow victims to recover their files without paying a ransom.

New STOP ransomware variant

Raavan Extended found a new STOP Ransomware variant that appends the .qlkm extension.

New STOP ransomware variant

Amigo-A found a new STOP Ransomware variant that appends the .coos extension.

New Flamingo ransomware…

Source…

This Week In Techdirt History: August 9th – 15th

Five Years Ago

This week in 2015, Google was in the news twice — first for their inevitable admission that Google+ was a failure, and then for their surprising announcement of the new corporate structure under the parent company Alphabet. Meanwhile, a CIA FOIA dump provided new information about spying on the Senate, including the accidental release of an apology letter the CIA wrote but never sent. We also saw more DMCA shenanigans as Vimeo complied with bogus mass-takedowns over the word “Pixels” and a convicted fraudster sent a bogus takedown to Techdirt over our coverage of previous bogus takedowns.

Ten Years Ago

This week in 2010, RIM managed to work out a deal with the Saudi Arabian government to prevent a BlackBerry ban, raising the question of just what device security would be like under this new agreement. We saw some… questionable journalism choices as the Washington Post peddled anti-Craigslist ideas by citing one of its own anti-Craigslist advertisers, and the Associated Press was strangely not reporting on the judge denying sanctions in its lawsuit against Shepard Fairey. Meanwhile, we took a look at how the FBI was prioritizing copyright issues, Congress introduced yet another iteration of a disastrous fashion copyright bill, Viacom unsurprisingly appealed the YouTube ruling, and, in a major move to protect free speech, the anti-libel-tourism SPEECH Act became law.

Fifteen Years Ago

This week in 2005, AOL was trying to regain some relevance by moving into the wireless space, while Blockbuster gave up on trying to beat Netflix on price by raising its online DVD rental prices to match. The FCC was subtly but significantly downgrading the concept of internet freedoms, one school was refusing to back down on felony charges against students over some harmless hacking, and an Australian ISP was threatening to sue a forum over public information. We also talked some more about the myth of copy protection as a useful idea, and wondered if some of the companies trying to foist it on people thought buyers were complete idiots.

Techdirt.