10 Ransomware Strains Being Used in Advanced Attacks

10 Ransomware Strains Being Used in Advanced Attacks

Business Continuity Management / Disaster Recovery , Fraud Management & Cybercrime , Governance & Risk Management

Advanced Hackers Continue to Linger in Breached Networks for Weeks or Months Mathew J. Schwartz (euroinfosec) • April 29, 2020     A ransomware message

Advanced attackers are continuing to camp out in networks for weeks or months, conducting reconnaissance and stealing sensitive data before unleashing crypto-locking malware.


See Also: Role of Deception in the 'New Normal'


Cybercrime researchers at Microsoft report that in the first two weeks of April, during the final stage of long-running attacks, they primarily saw cybercriminals wielding 10 strains of ransomware. They say that these gangs hit dozens of targets.


Despite the ongoing COVID-19 pandemic, healthcare sector organizations and their suppliers were not immune to such shakedowns (see: No COVID-19 Respite: Ransomware Keeps Pummeling Healthcare).


"So far the attacks have affected aid organizations, medical billing companies, manufacturing, transport, government institutions and educational software providers," Microsoft's Threat Protection Intelligence Team writes in a blog post.


Tactics: Smash-and-Grab, or More Advanced


Ransomware attacks can be categorized into one of two broad themes, says incident response expert David Stubley, who heads Edinburgh, Scotland-based security testing firm and consultancy 7 Elements.


"Each actor does what ..

Support the originator by clicking the read the rest link below.