Tag Archive for: sights

More LockBit-based ransomware strains set sights on prevalent bugs


Widely known security vulnerabilities have been increasingly targeted by ransomware strains based on the leaked toolkit of the LockBit ransomware operation, reports The Record, a news site by cybersecurity firm Recorded Future.

After reporting that vulnerable WS_FTP servers impacted by the CVE-2023-40044 flaw were targeted by Reichsadler Cybercrime Group with a payload based on exposed LockBit source code, Sophos researchers discovered that old Adobe ColdFusion servers have also been subjected to attacks with a LockBit knockoff by the BlackDogs2023 ransomware.

“It’s entirely possible that other copycats will emerge, which is why it’s essential for organizations to prioritize patching and upgrading from unsupported software whenever possible. However, it’s important to note that patching only closes the hole. With things like unprotected ColdFusion servers and WS_FTP, companies need to also check to make sure none of their servers are already compromised, otherwise, they’re still at risk of these attacks,” said Sophos Principal Threat Researcher Sean Gallagher.

Source…

North Korean ransomware slingers set sights on SMBs • The Register


In brief SMBs, beware: Microsoft said this week it has discovered a North Korean crew targeting small businesses with ransomware since September of last year.

The group, which calls itself H0lyGh0st, appears to be primarily motivated by money, Microsoft Threat Intelligence Center (MSTIC) researchers said. After the gang gets its eponymous malware onto a victim’s network, it follows the standard ransomware playbook: encrypt files, and demand a Bitcoin payment to restore the data.

According to MSTIC, H0lyGh0st’s targets “were primarily small-to-midsized businesses, including manufacturing organizations, banks, schools and event and meeting planning companies.” Microsoft believes most were likely victims of opportunity.

H0lyGh0st claims to be acting “to close the gap between the rich and the poor,” as well as claiming to help victims increase their security awareness (for a fee, of course). Microsoft said it can’t be sure of H0lyGh0st’s intentions, and that it’s equally plausible the group is or isn’t affiliated with the North Korean government.

What is clear from Microsoft’s report is that the group is located in North Korea, and that it’s at least in communication with another North Korean cybergang known variously as Andariel, DarkSeoul and PLUTONIUM. That crew is believed to be responsible for prior attacks against the South Korean Ministry of Defense, Sony, and SWIFT banks, as well as being the possible developers of the WannaCry ransomware

While the two have communicated, operate from the same infrastructure set and use custom-made malware with similar names, the MSTICs say their differences “in operational tempo, targeting and tradecraft suggest [H0lyGh0st] and PLUTONIUM are distinct groups.”

MSTIC researchers said Microsoft Defender (antivirus and endpoint) are able to detect H0lyGh0st infections. The team also recommends…

Source…

THEIRS: Cyber warfare puts individuals in sights | Editorial – Rapid City Journal

THEIRS: Cyber warfare puts individuals in sights | Editorial  Rapid City Journal

So what if the entire history of you was under scrutiny?

“cyber warfare news” – read more

Cyber-thieves set sights on hijacking payment data – BBC News

Cyber-thieves set sights on hijacking payment data  BBC News

Thousands of websites are being hit by cyber-thieves who implant code to scoop up payment card numbers, research suggests. Security giant Symantec found …

“HTTPS hijacking” – read more