Hacker Leaks Passwords For 900+ Enterprise VPN Servers

A hacker has published today a list of plaintext usernames and passwords, along with IP addresses for more than 900 Pulse Secure VPN enterprise servers. ZDNet reports: According to a review, the list includes: IP addresses of Pulse Secure VPN servers, Pulse Secure VPN server firmware version, SSH keys for each server, a list of all local users and their password…

NetWalker Ransomware Gang Has Made $25 Million Since March 2020

The operators of the NetWalker ransomware are believed to have earned more than $25 million from ransom payments since March this year, security firm McAfee said today. From a report: Although precise and up-to-date statistics are not available, the $25 million figure puts NetWalker close to the top of the most successful ransomware gangs known today, with other known names such…

Mozilla Suspends Firefox Send Service While It Addresses Malware Abuse

An anonymous reader writes: Mozilla has temporarily suspended the Firefox Send file-sharing service as the organization investigates reports of abuse from malware operators and while it adds a “Report abuse” button. The browser maker took down the service today after ZDNet reached out to inquire about Firefox Send’s increasing prevalence in current malware operations. Since last year, several malware operations have…

New Apple macOS Big Sur Feature To Hamper Adware Operations

With macOS 11, also known as Big Sur, Apple has removed the ability to install macOS profile configurations from the command-line. ZDNet reports: This ability was previously a core feature of macOS’ enterprise package, which allows system administrators to deploy new configurations company-wide via automated scripts. However, the ability to deploy a new profile config via the command-line has also been…

Chinese Criminal Gangs Spreading African Swine Fever To Force Farmers To Sell Pigs Cheaply So They Can Profit

Chinese criminals have been exploiting the country’s African swine fever crisis by intentionally spreading the disease to force farmers to sell their pigs for a low price before smuggling the meat and selling it on as healthy stock, state media has reported. From a report: Sometimes the gangs spread rumours about the virus, which is fatal to pigs, but in more…

‘Grinch Bots’ Are Here To Ruin Your Holiday Shopping

Consumers may think they’re avoiding the crush this holiday season by shopping online, unaware that as they’re trying to get through the digital doors, so too are hordes of bots. And they’re throwing elbows. From a report: Up to 97 percent of all online traffic to retailer login pages this holiday shopping week comes from bots, largely operated by organized gangs…

Unusual New ‘PureLocker’ Ransomware Is Going After Servers

Researchers at Intezer and IBM X-Force have detected an unconventional form of ransomware that’s being deployed in targeted attacks against enterprise servers. They’re calling it PureLocker because it’s written in the PureBasic programming language. ZDNet reports: It’s unusual for ransomware to be written in PureBasic, but it provides benefits to attackers because sometimes security vendors struggle to generate reliable detection signatures…

At Least 13 Managed Service Providers Were Used To Push Ransomware This Year

A new report published this week by threat intelligence firm Armor puts the number of managed service providers (MSPs) that got hit with ransomware this year at 13, possibly more. From a report: For those unfamiliar with the term, a managed service provider is a company that manages a customer’s IT infrastructure using remote administration tools. MSPs have been around since…

Ransomware Gang’s Victim Cracks Their Server and Releases All Their Decryption Keys

“A user got his revenge on the ransomware gang who encrypted his files by hacking their server and releasing the decryption keys for all victims,” writes ZDNet. ccnafr shared their report: One of the gang’s victims was Tobias Frömel, a German software developer. Frömel was one of the victims who paid the ransom demand so he could regain access to his…

‘No More Ransom’ Decryption Tools Prevent $108M In Ransomware Payments

An anonymous reader quotes ZDNet: On the three-year anniversary of the No More Ransom project, Europol announced today that users who downloaded and decrypted files using free tools made available through the No More Ransom portal have prevented ransomware gangs from making profits estimated at at least $108 million… However, an Emsisoft spokesperson told ZDNet that the $108 million estimate that…