Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Microsoft: Keep Calm But Vigilant About Ransomware
Threaded  |  Newest First  |  Oldest First
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
4/23/2016 | 9:30:04 AM
Ransomware on the rise
Alas, as Brian Krebs reports in his book Spam Nation, a lot of this is the side effect of the successful crackdown on pharma spam over the past so several years.  Botnet masters, script kiddies, and other black-hatters needed to come up with new monetization plans.  For some, the solution has been ransomware.
RyanSepe
RyanSepe,
User Rank: Ninja
4/25/2016 | 8:15:36 AM
Re: Ransomware on the rise
It's no wonder why the answer has been ransomware for some. It's easy to transport, easy to create, and modular when designed correctly. Ransomware can have varying levels of complexity and has even been packaged with other malware. Due to these parameters you run the gamut from very capable malware writers to even the most inexperienced leveraging it as a malicious medium.
Dr.T
Dr.T,
User Rank: Ninja
4/25/2016 | 2:35:27 PM
Re: Ransomware on the rise
"... For some, the solution has been ransomware. ..."

Exactly agree with this. At one point they need to make money directly over the efforts they put.  This is becoming growing problem, we need to start working on anti-ransomware strategies. :--))
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
5/5/2016 | 7:24:57 AM
Re: Ransomware on the rise
@Dr.T: One anti-ransomware strategy (other than ad-blockers and disabling Flash, as I alluded to in an earlier comment) is virtualization.  Get ransomware?  No problem if you're running a virtualized instance that can be safely killed!

In fact, researchers are seeing more modern ransomware in the wild that is programmed to detect virtualized instances running -- and will decline to install if it so detects one.  The reason?  Other than the fact that it could be easily defeated, installing on a virtualized instance would allow it to be poked and prodded safely for reverse engineering.
RyanSepe
RyanSepe,
User Rank: Ninja
4/25/2016 | 8:17:35 AM
Social Engineering
Social engineering, and from my experience phishing, has been how ransomware has become so prolific. The end user is providing the attacker with keys to the door but who can blame them when phishing attempts are becoming more authentic to look like genuine traffic.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
4/25/2016 | 11:53:02 AM
Re: Social Engineering
@RyanSepe: Well, that and Flash.  So much of ransomware could be defeated if people just didn't run Flash.  :/
Dr.T
Dr.T,
User Rank: Ninja
4/25/2016 | 2:39:20 PM
Re: Social Engineering
" ... Social engineering, and from my experience phishing, has been how ransomware has become so prolific ..."

Agree. We have been discussion that social engineering (and reverse social engineering) is a very effective way of executing an attack, obviously nobody listens to it, ransomware is easy a quick way of making money out of it.
RyanSepe
RyanSepe,
User Rank: Ninja
4/25/2016 | 8:20:45 AM
Success and Ease of Execution
Ransomware is very appealing due to its ease of execution. Dropping a package that encrypts files is on the lower level of complexity and it has had a very high rate of success. If an efficient backup process is not in place then you risk losing your files forever. These files may hold sentimental value to people and they are willing to pay to retrieve them.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
4/25/2016 | 11:51:54 AM
Re: Success and Ease of Execution
@RyanSepe: Although it can be protected against, even beyond backups.  Modern ransomware often detects for virtualization -- and declines to install if it detects so.  Obviously, if it did install, not only could it be easily defeated (all you'd have to do is kill the instance and you're fine), but also you'd be able to isolate it in a virtual sandbox and then reverse engineer it, threatening the entire business model.
Dr.T
Dr.T,
User Rank: Ninja
4/25/2016 | 2:46:37 PM
Re: Success and Ease of Execution
 "... Although it can be protected against, even beyond backups. ..."

Backups is always good. For me one of the easiest ways to protect from encryptions is to have higher level of privilege to encrypt specific folders. At least regular users would not be trapped into this.
Dr.T
Dr.T,
User Rank: Ninja
4/25/2016 | 2:41:32 PM
Re: Success and Ease of Execution
"Ransomware is very appealing due to its ease of execution ..."

Exactly. I just mentioned in the other post. This is like cheating whole system and security. Using security back to against the users.  :--))
Dr.T
Dr.T,
User Rank: Ninja
4/25/2016 | 2:31:33 PM
Ransomware big impact
 

One of the problem with Ransomware it is not easy recovery, if the data is encrypted you have to pay to get it back. In case of a visor you just need to download last definitions to recover. :--))
drgary
drgary,
User Rank: Apprentice
4/29/2016 | 6:01:23 PM
Effective DMARC, DNSSEC, and User training Controls to avoid Phishing and hence Ransomware
I am not very surprised how ransomware like LOCKY and others are spreading so fast. Even after years, most of the organizations have not paid attention to DMARC, DNSSEC, and User traning on Phishing, Vishing, Smishing. Email providers like gmail have spent whole lot in imlplementing DMARC, but most corprate email are not doing much in this field. It definitely is one of the techniques to reduce phishing.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file