article thumbnail

Sophos blocked attacks exploiting XG Firewall zero-day to deploy Ransomware

Security Affairs

Hackers attempted to exploit a zero-day flaw in the Sophos XG firewall to distribute ransomware to Windows machines, but the attack was blocked. It was designed to download payloads intended to exfiltrate XG Firewall-resident data. The customer noticed “a suspicious field value visible in the management interface.”. “The

Firewall 133
article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

8Base ransomware operators were observed using a variant of the Phobos ransomware in a recent wave of attacks. Cisco Talos researchers observed 8Base ransomware operators using a variant of the Phobos ransomware in recent attacks. The ransomware component is then decrypted and loaded into the SmokeLoader process’ memory.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackCat Ransomware group breaches Australia HWL Ebsworth law firm servers

CyberSecurity Insiders

Blackcat, also known as ALPHV, is one of the three ransomware gangs that seems to focus on large organizations operating in Australia. Security researchers from Sophos added in their statement that the gang of criminals was infiltrating networks by exploiting vulnerabilities created from unpatched software and firewalls.

article thumbnail

FBI and CISA warn of attacks by Rhysida ransomware gang

Security Affairs

The FBI and CISA warn of attacks carried out by the Rhysida ransomware group against organizations across multiple industry sectors. FBI and CISA published a joint Cybersecurity Advisory (CSA) to warn of Rhysida ransomware attacks against organizations across multiple industry sectors. ” reads the joint advisory.

article thumbnail

Trigona Ransomware targets Microsoft SQL servers

Security Affairs

Threat actors are hacking poorly secured and Interned-exposed Microsoft SQL servers to deploy the Trigona ransomware. Threat actors are hacking into poorly secured and public-facing Microsoft SQL servers to deploy Trigona ransomware. _locked” extension to the filename of encrypted files. ” reads the report published by AhnLab.

article thumbnail

Evolution of the LockBit Ransomware operation relies on new techniques

Security Affairs

Experts documented the evolution of the LockBit ransomware that leverages multiple techniques to infect targets and evade detection. The researchers focused on the evolution of the Lockbit ransomware, they detailed two infections occurring at two very different time periods highlighting the evolution of the operations.

article thumbnail

CISA updates ransomware guidance

Malwarebytes

The Cybersecurity and Infrastructure Security Agency (CISA) has updated its #StopRansomware guide to account for the fact that ransomware actors have accelerated their tactics and techniques since the original guide was released in September of 2020. Misuse of these tools is a common ransomware technique to inhibit system recovery.