Tag Archive for: 22nd

The Week in Ransomware – January 22nd 2021


Lock

Ransomware news is slow this week, with mostly small ransomware variants being released and a small number of attacks reported.

This week’s biggest news is threat actors hacking the IObit forums to host malware for an IObit phishing scam that infected numerous people with the DeroHE ransomware.

This week’s other interesting news is a new threat actor utilizing Windows BitLocker and Diskcryptor to encrypt organization’s file and backup servers. A known attack by this group encrypted 40 servers in an attack on the CHwapi Hospital in Belgium, which disrupted medical care.

Contributors and those who provided new ransomware information and stories this week include: @BleepinComputer, @DanielGallagher, @LawrenceAbrams, @malwrhunterteam, @serghei, @struppigel, @demonslay335, @VK_Intel, @jorntvdw, @FourOctets, @fwosar, @PolarToffee, @Ionut_Ilascu, @malwareforme, @Seifreed, @GrujaRS, @JakubKroustek, @ffforward, @chum1ng0, @gcluley, @ValeryMarchive, @ExtendedRaavan, @0x4143, @siri_urz, and @Amigo_A_.

January 16th 2021

New FCorp Ransomware

GrujaRS found a new HiddenTear variant that appends the .fcorp extension and drops a ransom note named READ_IT.txt.

Fcorp

January 17th 2021

New DeroHE ransomware

A new ransomware was distributed via a IObit forums hack that appends the .DeroHE extension and drops a ransom note named READ_TO_DECRYPT.html.

DeroHE ransomware

New DIS Dharma ransomware variant

Jakub Kroustek found a new Dharma ransomware variant that appends the .dis extension to encrypted files.

January 18th 2021

IObit forums hacked to spread ransomware to its members

Windows utility developer IObit was hacked over the weekend to perform a widespread attack to distribute the strange DeroHE ransomware to its forum members.

DeCovid19Bot ransomware discovered

S!ri found a new ransomware that appends the .locked extension and drops a ransom note named ATTENTION!!!!0.txt.

Swanky Wentworth golf club hacked, details of 4000 members stolen in ransomware attack

Members of one of England’s most exclusive golf clubs has warned its 4000 members that their personal details may have fallen into the hands of hackers following a ransomware attack.

The city of Angers in turn bears the brunt of a cyberattack by…

Source…

This Week In Techdirt History: August 16th – 22nd

Five Years Ago

This week in 2015, new leaks confirmed what we suspected about AT&T’s cozy relationship with the NSA, which was especially concerning given the company’s long history of fraudulent and abusive behavior, and the fact that the NSA seemed to think telco partners freed it from the constraints of the Fourth Amendment. The leak also revealed that the agency was misleading at best about how many cellphone records it could access.

Ten Years Ago

This week in 2010, Peter Sunde gave a fascinating presentation on the history of The Pirate Bay, while we were emphasizing that record labels can still have a role in music if they embrace the ways that role is changing, and a new comprehensive graphic aptly demonstrated just how insane the music licensing world is. The trend of established musicians and industry folk using apocalyptic language to describe the impact of the internet continued, with rants from U2’s manager and John Mellencamp (who compared the internet to the atomic bomb).

Fifteen Years Ago

This week in 2005, we took a look at how the DMCA was not just a failure but a completely avoidable one with flaws that were obvious from the start, while we were pleased to see one person finally ready to fight back against the RIAA’s lawsuits. The mobile music market was on the rise with Japan blazing the trail (and trying to debunk claims that this was due to a lack of wired connections), but we wondered if the market might be killed by aggressive use of DRM. Mobile games were also on the rise, but the biggest and most important development was one we (like many people) underestimated when it happened: Google bought Android, leading to some speculation that they might be building a mobile OS which we said “seems unlikely”.

Techdirt.

This Week In Techdirt History: March 22nd – 28th

Five Years Ago

This week in 2015, while AT&T was changing its story on Title II classification when it protected AT&T, the first legal challenges to net neutrality rules were filed, and the State of Tennessee was fighting the FCC to be able to block muni-broadband. We got a look at the extremely concerning rules in the leaked corporate sovereignty portion of the TPP agreement, and learned more about how the USTR bullied other countries into extending copyright, while the copyright industry was still pushing for stricter rules in Australia. On the brighter side, copyright troll Perfect 10 was ordered to pay $ 5.6 million over a bogus lawsuit.

Ten Years Ago

This week in 2010, Viacom was using its legal battle with YouTube to brazenly pretend the DMCA requires proactive filtering, while Hollywood was still parroting made up facts about piracy that the AP happily parroted, and one lawyer in a criminal copyright trial was pushing back on casual use of the term “piracy”, on the basis that it’s prejudicial. We learned that the ACTA agreement was set to cover not just copyright and trademarks, but seven areas of intellectual property, while EU negotiators continued to insist it would move forward and there was nothing to worry about — though reports from the field suggested that negotiations weren’t going so well. The full ACTA draft was leaked midway through the week, and it was full of all the troubling stuff we expected and more, raising serious constitutional questions.

Fifteen Years Ago

In 2005, there was still an idea floating around that you could cause an explosion by using a mobile phone at the gas pump, which Mythbusters dispelled this week. List spam was on the rise while classic spam was apparently still working, and phishing was looking unnecessary given how easily people would give up personal info. And screensavers were still a thing — and a vector for malware.

We were watching the actions of newly-minted MPAA boss Dan Glickman, and his big idea seemed to be just telling people not to tape movies and, bafflingly, to make the movie industry more like the IRS. But at least he had the help of the FBI, which was ramping up its role as Hollywood’s private enforcer.

Techdirt.

This Week In Techdirt History: December 22nd – 28th

Five Years Ago

This week in 2014, NSA mega-defender Mike Rigers took a moment on his way out of congress to attack Obama for not launching a pre-emptive cyberwar with North Korea, while a retired official launched a bizarre lawsuit against Edward Snowden and Laura Poitras “on behalf of the American people”. We were also unsurprised to learn that a CIA-appointed panel determined there was nothing wrong with the CIA spying on the Senate.

Meanwhile, Sony was still lashing out against people sharing the documents leaked in the big hack, first demanding a Twitter user remove posts then stepping it up and threatening to sue Twitter itself. While this was going on, more digging through the documents confirmed that the MPAA’s $ 80-million settlement with Hotfile was about appearances, not money.

Ten Years Ago

A brief world tour of this week in 2009: China was raising the Great Firewall even higher with claims about fighting piracy, the Australian Domain authority was shutting down sites critical of internet filters, Argentina was extending its copyright terms, a Hungarian copyright maximalist called those who oppose anti-circumvention laws “hate-driven” and “Maoist”, Italian courts were continuing to attack YouTube at every opportunity, the Vancouver Olympics in Canada was making even-more-insane-than-usual intellectual property demands, and the Vatican created a special new copyright-like right on everything related to the Pope. On the more positive side, Chile rejected an attempt to force ISPs to filter and block copyrighted works, and at least one Lord in the UK was fighting to include something good in the Digital Economy Bill.

Fifteen Years Ago

This week in 2004, the recording industry was getting creatively evil in attempting to freeze money donated to the Red Cross because it came from the company that operated Kazaa. The CEO of India’s eBay affiliate was arrested because people sold pornographic material on the site, ComScore was trying to invent a new category of “researchware” to avoid its tools being called spyware, the Washington Post bought Slate, and some courts that installed WiFi networks were suddenly shocked by the fact that people were using them. Blockbuster was continuing to try to prop itself up, following its recent elimination of late fees with a big price drop for its subscription service. And at a time when it was popular to panic about kids using “text speak” and forgetting how to write properly, one study showed that they are perfectly capable of doing both.

Permalink | Comments | Email This Story

Techdirt.