Some Ransomware Gangs Are Going After Top Execs To Pressure Companies Into Paying

A new trend is emerging among ransomware groups where they prioritize stealing data from workstations used by top executives and managers in order to obtain “juicy” information that they can later use to pressure and extort a company’s top brass into approving large ransom payouts. From a report: ZDNet first learned of this new tactic last week during a phone call…

Backdoor Account Discovered in More Than 100,000 Zyxel Firewalls, VPN Gateways

More than 100,000 Zyxel firewalls, VPN gateways, and access point controllers contain a hardcoded admin-level backdoor account that can grant attackers root access to devices via either the SSH interface or the web administration panel. From a report: The backdoor account, discovered by a team of Dutch security researchers from Eye Control, is considered as bad as it gets in terms…

Baboons that live together in tight-knit groups have similar ‘accents’

Male Guinea baboons that live in gangs produce grunts that sound more like one another than those outside their group, similar to human accents Source: https://www.newscientist.com/article/2263087-baboons-that-live-together-in-tight-knit-groups-have-similar-accents/?utm_campaign=RSS%7CNSNS&utm_source=NSNS&utm_medium=RSS&utm_content=home…

Some Ransomware Gangs are Now Phoning Victims Who Restore from Backups

“We recommend that you discuss this situation with us in the chat,” one caller warned, “or the problems with your network will never end.” ZDNet reports: In attempts to put pressure on victims, some ransomware gangs are now cold-calling victims on their phones if they suspect that a hacked company might try to restore from backups and avoid paying ransom…

Ransomware Gangs That Steal Your Data Don’t Always Delete It

Ransomware gangs that steal a company’s data and then get paid a ransom fee to delete it don’t always follow through on their promise. From a report: The number of cases where something like this has happened has increased, according to a report published by Coveware this week and according to several incidents shared by security researchers with ZDNet researchers over…

Ubisoft, Crytek Data Posted on Ransomware Gang’s Site

A ransomware gang going by the of Egregor has leaked data it claims to have obtained from the internal networks of two of today’s largest gaming companies — Ubisoft and Crytek. An anonymous reader writes: Data allegedly taken from each company has been published on the ransomware gang’s dark web portal on Tuesday. Details about how the Egregor gang obtained the…

Ransom Gangs Increasingly Outsource Their Work

Brian Krebs writes via KrebsOnSecurity.com: There’s an old adage in information security: “Every company gets penetration tested, whether or not they pay someone for the pleasure.” Many organizations that do hire professionals to test their network security posture unfortunately tend to focus on fixing vulnerabilities hackers could use to break in. But judging from the proliferation of help-wanted ads for offensive…

Microsoft: Some Ransomware Attacks Take Less Than 45 Minutes

Catalin Cimpanu, writing for ZDNet: For many years, the Microsoft Security Intelligence Report has been the gold standard in terms of providing a yearly overview of all the major events and trends in the cyber-security and threat intelligence landscape. While Microsoft unceremoniously retired the old SIR reports back in 2018, the OS maker appears to have realized its mistake, and has…

Tens of Suspects Arrested For Cashing-out Santander ATMs Using Software Glitch

An anonymous reader writes: The FBI and local police have made tens of arrests across the tri-state area this week as part of a crackdown against multiple criminal gangs who exploited a glitch in the software of Santander ATMs to cash-out more money than was stored on cards. According to reports in local media, the bulk of the arrests took place…