July 27th 2019 | xxxJuly 27th 2019 – xxx
菜单

July 27th 2019

八月 3, 2019 - BleepingComputer

July 27th 2019

This week the biggest news was attackers breaking into Iomega NAS devices, wiping the drives, and then leaving ransom notes. It is not known if any users were able to recover their files after paying the ransom.

We also had a new Android ransomware that was using infected phones to spread itself other victims via SMS texts.

Otherwise, it has mostly been new variants of existing ransomware families.

Contributors and those who provided new ransomware information and stories this week include: @jorntvdw, @malwrhunterteam, @Seifreed, @hexwaxwing, @DanielGallagher, @fwosar, @LawrenceAbrams, @BleepinComputer, @malwareforme, @struppigel, @PolarToffee, @demonslay335, @FourOctets, @ValthekOn, @VK_Intel@1ZRR4H@Amigo_A_@GrujaRS, @leotpsc, and @emsisoft.

July 27th 2019

Clop CryptoMix variant is back

MalwareHunterTeam noted that the Clop CryptoMix Ransomware variant is back from an extended absence.

July 27th 2019

New Nqix Dharma Ransomware variant

Jakub Kroustek found a new Dharma Ransomware variant that appends the .nqix extension.

New EXE Xorist variant

Amigo-A found a new Xorist variant that appends the .exe extension and drops a ransom note named HOW-TO-DECRYPT-FILES.HTM.

July 28th 2019

New MegaCortex variant discovered

Vitali Kremez found a new variant of the MegaCortex ransomware that uses MEGA-F3= file marker.

July 29th 2019

New Android Ransomware Uses SMS Spam to Infect Its Victims

A new ransomware family targeting Android devices spreads to other victims by sending text messages containing malicious links to the entire contact list found on already infected targets.

July 27th 2019

Attackers Are Wiping Iomega NAS Devices, Leaving Ransom Notes

Attackers are deleting files on publicly accessible Lenovo Iomega NAS devices and leaving ransom notes behind. These ransom notes state that the attackers will give the files back if a bitcoin ransom is paid.

July 27th 2019

The price of being a ransomware hero: Chips with Everything podcast

The Guardian interviews Fabian Wosar about ransomware.

Ransomware infection takes some police car laptops offline in Georgia

A ransomware infection at the Georgia Department of Public Safety (DPS) has crippled laptops installed in police cars across the state.

New Access and Format STOP Djvu variants

Michael Gillespie found new variants of the STOP Djvu ransomware that append the .access and .format extensions to encrypted files.

Some Govt web sites hit with ransomware

Germán Fernández noticed that at one point some government web sites got hit with the Dharma and Phobos ransomware infections.

July 27th 2019

July 30th 2019

US Govt, NGOs Ask Cyber Community to Boost Ransomware Defenses

A joint statement published by the Cybersecurity and Infrastructure Security Agency (CISA), the Multi-State Information Sharing and Analysis Center (MS-ISAC), the National Governors Association (NGA), and the National Association of State Chief Information Officers (NASCIO) urges government partners and the cyber community to reinforce their ransomware defenses.

New Scarab Ransomware variant

Amigo-A discovered a new Scarab Ransomware variant that appends the .rsalive extension and drops a ransom note named HOW TO RECOVER ENCRYPTED FILES.TXT.

Tflower Ransomware discovered

GrujaRS found a new ransomware called TFlower that does not append an extension and uses a targeted ransom note.

July 27th 2019

Aurora Decryptor updated

Emsisoft updated the Aurora decryptor to support the .infected extension.

July 31st 2019

New Mogranos STOP Djvu variant

Michael Gillespie found a new variant of the STOP DJvu ransomware that appends the .mogranos extension to encrypted files.

Updated STOP Decryptor

Michael Gillespie updated the STOP Djvu decrypt the offline keys for the  .ndarod, .access, and .format extensions.

August 1st 2019

Article on the Clop CryptoMix Ransomware variant

This new ransomware was discovered by Michael Gillespie on 8 February 2019 and it is still improving over time. This blog will explain the technical details and share information about how this new ransomware family is working. There are some variants of the Clop ransomware but in this report, we will focus on the main version and highlight part of those variations. The main goal of Clop is to encrypt all files in an enterprise and request a payment to receive a decryptor to decrypt all the affected files. To achieve this, we observed some new techniques being used by the author that we have not seen before. Clearly over the last few months we have seen more innovative techniques appearing in ransomware.

New Nvetud and Cosakos STOP Djvu variants

Michael Gillespie found new variants of the STOP DJvu ransomware that append the .nvetud or .cosakos extensions to encrypted files.

New Syrk Ransomware

Leo found the new Syrk Ransomware that appears to be in development.

July 27th 2019

August 2nd 2019

Ransom Note Replaces 2.1M Customer Records on Open MongoDB

Hackers on the prowl for unsecured databases found a publicly accessible MongoDB instance and replaced the almost 1.2 million sensitive records it stored with a ransom note.

New Lotej and Kovasoh STOP Djvu variants

Michael Gillespie found new variants of the STOP DJvu ransomware that append the .lotej or .kovasoh extensions to encrypted files.

New MegaCortex variant

Vitali Kremez found a new variant of the MegaCortex ransomware that uses MEGA-F8= file marker.

That’s it for this week! Hope everyone has a nice weekend!

Related Articles:

The Week in Ransomware – July 19th 2019 – Targeted Attacks

Attackers Are Wiping Iomega NAS Devices, Leaving Ransom Notes

The Week in Ransomware – July 26th 2019 – State of Emergency

The Week in Ransomware – July 12th 2019 – Under Siege

The Week in Ransomware – July 5th 2019 – Shadiness in the Sunshine State

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51