article thumbnail

FBI and CISA published a new advisory on AvosLocker ransomware

Security Affairs

The AvosLocker ransomware-as-a-service emerged in the threat landscape in September 2021, since January the group expanded its targets by implementing support for encrypting Linux systems, specifically VMware ESXi servers. Scripts to execute legitimate native Windows tools [T1047], such as PsExec and Nltest.

article thumbnail

Black Hat insights: Getting bombarded by multiple ransomware attacks has become commonplace

The Last Watchdog

Major vulnerabilities left unpatched, as well as weakly configured system administration tools are sure to get discovered and manipulated, not just once, but many times over. Each of the three ransomware gangs encrypted whatever systems they could get their hands on; and each left its own ransom demand.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack

Security Affairs

Once obtained access to the City’s network, the group performed reconnaissance and information-gathering activities using legitimate third-party remote management tools. The Royal group began reconnaissance activity in April 2023, and the analysis of system log data dates the beginning of the surveillance operations on April 7, 2023.

article thumbnail

Top 12 Cloud Security Best Practices for 2021

eSecurity Planet

Organizations that have existing cloud solutions in place or are looking to implement them should consider these tips and tools to ensure that sensitive applications and data don’t fall into the wrong hands. Does the provider encrypt data while in transit and at rest? Read more: Best IAM Tools & Solutions for 2021.

Cloud 131
article thumbnail

Dissecting the malicious arsenal of the Makop ransomware gang

Security Affairs

Executive summary Insights from a recent intrusion authored by Makop ransomware operators show persistence capability through dedicated.NET tools. Makop toolkit includes both off-the-shelf tools and custom-developed ones, including tools from the Chinese underground ecosystem.

article thumbnail

VulnRecap 2/26/24 – VMWare, Apple, ScreenConnect Face Risks

eSecurity Planet

The fix: System administrators are encouraged to install the Exchange Server 2019 Cumulative Update 14 (CU14), which was issued in February 2024 and enabled NTLM credentials Relay Protection. Despite VMware’s three-year-old deprecation statement, unprotected systems remain at risk. and iPadOS 17.3.

Risk 111
article thumbnail

Feds Warn About Critical Infrastructure Ransomware Attacks, Vulnerabilities

eSecurity Planet

Also read: Top Vulnerability Management Tools for 2022. The ransomware encrypts files on compromised Windows host systems, including physical and virtual servers, the advisory noted, and the executable leaves a ransom note in all directories where encryption occurs, including ransom payment instructions for obtaining a decryption key.