January 20, 2020 By David Bisson 3 min read

Last week in security news, security researchers discovered Nemty ransomware’s plans to create a website for the purpose of publishing its non-paying victims’ data. Speaking of ransomware, researchers also spotted Ryuk using a hardware feature to increase its scope and infect more of a compromised network. Numerous phishing attacks, including some using Microsoft Sway domains to create landing pages, also came to light.

Top Story of the Week: Nemty Ransomware to Begin Publishing Victims’ Data

In a “News” post shared with Bleeping Computer, the operators of Nemty ransomware announced their intention to create a website for publishing victims’ data in the event that they do not initially pay the ransom. The computer self-help site said that the malware operators will begin by building functionality into Nemty that enables the ransomware to steal a victim’s data prior to encrypting it. Researchers observed that Nemty will then gradually leak a victim’s stolen information to the new website until they agree to pay the ransom or until all of their data is publicly exposed.

Nemty is not the first ransomware strain to announce plans for publishing noncompliant victims’ data. Prior to this announcement, Bleeping Computer observed the Maze and Sodinokibi families using the same technique against their respective victims.

Source: iStock

Also in Security News

  • Critical Vulnerability in CryptoAPI Library Patched by Microsoft: In its first Patch Tuesday of 2020, Microsoft included a fix for a critical vulnerability in its CryptoAPI library that allowed a threat actor to fake signatures on encrypted HTTPS communications and launch man-in-the-middle (MitM) attacks. Microsoft learned of the flaw from the National Security Agency (NSA), which first discovered the bug.
  • Potentially Over 200 Million Modems Vulnerable to Cable Haunt: Denmark-based security firm Lyrebirds observed attackers using malicious JavaScript code to exploit a buffer flow vulnerability in the spectrum analyzer of visitors’ modems. Dubbed Cable Haunt, this exploit could enable nefarious individuals to enlist devices into a botnet or change its DNS settings.
  • United Nations Email Addresses Targeted by Phishers: In a sample email shared with Bleeping Computer, digital fraudsters posed as representatives of Norway to the United Nations and sent out attack emails to about 600 email addresses associated with the organization. Those emails used malicious Word documents to download Emotet.
  • Phishing Landing Pages Hosted on Microsoft Sway: Avanan observed that malicious actors have begun using Microsoft Sway to create landing pages for their phishing campaigns. This choice allowed attackers’ operations to go undetected by many URL filters and to appear more legitimate by incorporating Office 365 styling and menus.
  • Over $2 Million Lost by Texas School in Phishing Attack: According to CBS Austin, Manor Independent School District fell for an email phishing scam in which it sent three separate transactions totaling $2.3 million to an account under attackers’ control. The school district reported the incident to the Manor Police Department, which in turn enlisted the FBI’s help.
  • Ryuk Ransomware Capable of Waking Up Powered-Down Devices: As reported by Bleeping Computer, a security researcher observed Ryuk ransomware samples using a hardware feature called Wake-on-Lan to send specially crafted network packets to powered-down devices. This technique allowed Ryuk to encrypt even more devices connected to a compromised network.
  • More Than a Dozen Adware Android Apps Discovered in Google Play: Bitdefender researchers spotted 17 Android apps available for download in Google Play that concealed their presence on users’ devices and aggressively displayed ads to users upon installation. Upwards of 550,000 Android users had downloaded those apps at the time of discovery.
  • Magecart Skimmer Behind Compromise of Australian Bushfire Donation Site: Bleeping Computer observed that bad actors had used a Magecart credit card skimmer to compromise a site that was collecting donations for the Australian bushfires. The skimmer activated whenever visitors added an item to their cart, including a donation, and proceeded to checkout.

Security Tip of the Week: Protect Your Data Against a Ransomware Infection

Security professionals can help protect enterprise data against a ransomware infection by creating an effective data discovery and classification strategy. This plan should include automated processes and reflect the goals for why the organization wants to classify its data in the first place. Infosec personnel should also use artificial intelligence (AI)-driven solutions to obtain visibility into their data, cloud networks and endpoints.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today