Some Ransomware Gangs Are Going After Top Execs To Pressure Companies Into Paying

A new trend is emerging among ransomware groups where they prioritize stealing data from workstations used by top executives and managers in order to obtain “juicy” information that they can later use to pressure and extort a company’s top brass into approving large ransom payouts. From a report: ZDNet first learned of this new tactic last week during a phone call…

The Zodiac Killer’s Cipher Has Been Solved After 51 Years

“It’s taken over 50 years, but the solution to the Zodiac Killer’s cipher has been found,” writes Slashdot reader quonset. CNN reports: Dubbed the “340 cipher,” the message was unraveled by a trio of code breakers — David Oranchak, a software developer in Virginia, Jarl Van Eycke, a Belgian computer programmer, and Sam Blake, an Australian mathematician. The Zodiac Killer is…

Ransomware Gangs That Steal Your Data Don’t Always Delete It

Ransomware gangs that steal a company’s data and then get paid a ransom fee to delete it don’t always follow through on their promise. From a report: The number of cases where something like this has happened has increased, according to a report published by Coveware this week and according to several incidents shared by security researchers with ZDNet researchers over…

Garmin Reportedly Paid Millions To Obtain Decryption Key, Resolve Recent Ransomware Attack

Garmin has reportedly paid a ransom to receive a decryption key to recover its files, after they were hit by the WastedLocker Ransomware last month. Digital Trends reports: [BleepingComputer] found that the attackers used the WastedLocker Ransomware and reported that they demanded $10 million as a ransom. Now, it also uncovered that Garmin is using a decryption key to regain access…

Enigma Code-Breaking Machine Rebuilt At Cambridge

Cambridge Engineering alumnus Hal Evans has built a fully-functioning replica of a 1930s Polish cyclometer — an electromechanical cryptologic device that was designed to assist in the decryption of German Enigma ciphertext. The replica currently resides in King’s College, Cambridge. TechXplore reports: Work on the hardware-based replica began in 2018, as part of Hal’s fourth year Master’s project under the supervision…

New Java-Based Ransomware Targets Linux and Windows Systems

“A newly uncovered form of ransomware is going after Windows and Linux systems,” reports ZDNet, “in what appears to be a targeted campaign.”
Named Tycoon after references in the code, this ransomware has been active since December 2019 and looks to be the work of cyber criminals who are highly selective in their targeting. The malware also uses an uncommon deployment technique…

NextCloud Linux Servers Targetted by NextCry Ransomware

b-dayyy quotes Linux Security: A new and particularly troublesome ransomware variant has been identified in the wild. Dubbed NextCry, this nasty strain of ransomware encrypts data on NextCloud Linux servers and has managed to evade the detection of public scanning platforms and antivirus engines. To make matters worse, there is currently no free decryption tool available for victims. Ransomware hunter and…

Ransomware Gang’s Victim Cracks Their Server and Releases All Their Decryption Keys

“A user got his revenge on the ransomware gang who encrypted his files by hacking their server and releasing the decryption keys for all victims,” writes ZDNet. ccnafr shared their report: One of the gang’s victims was Tobias Frömel, a German software developer. Frömel was one of the victims who paid the ransom demand so he could regain access to his…

‘No More Ransom’ Decryption Tools Prevent $108M In Ransomware Payments

An anonymous reader quotes ZDNet: On the three-year anniversary of the No More Ransom project, Europol announced today that users who downloaded and decrypted files using free tools made available through the No More Ransom portal have prevented ransomware gangs from making profits estimated at at least $108 million… However, an Emsisoft spokesperson told ZDNet that the $108 million estimate that…

Should Local Governments Pay Ransomware Attackers?

At least 170 local or state government systems in America have been hit with ransomware, and the French Interior Ministry received reports of 560 incidents just in 2018, according to Phys.org. (Though the French ministry also notes that most incidents aren’t reported.) But when a government system is hit by ransomware, do they have a responsibility to pay the ransomware to…