Threat spotlight: Phobos ransomware lives up to its name

Credit to Author: Jovi Umawing| Date: Fri, 10 Jan 2020 18:04:44 +0000

Phobos, which many believe was named after the Greek god of fear, isn’t as widespread as it was before nor is it more novel than your average ransomware. Yet, it remains a threat to consumers and businesses alike. We dive into Phobos ransomware and show users how to face their fears and protect against it.

Categories:

Tags:

(Read more…)

The post Threat spotlight: Phobos ransomware lives up to its name appeared first on Malwarebytes Labs.

Read more

Threat spotlight: The curious case of Ryuk ransomware

Credit to Author: Jovi Umawing| Date: Thu, 12 Dec 2019 22:33:53 +0000

From comic book death god to ransomware baddie, Ryuk ransomware remains a mainstay when organizations find themselves in a crippling malware pinch. We look at Ryuk’s origins, attack methods, and how to protect against this ever-present threat.

Categories:

Tags:

(Read more…)

The post Threat spotlight: The curious case of Ryuk ransomware appeared first on Malwarebytes Labs.

Read more

How the most damaging ransomware evades IT security

Credit to Author: Mark Loman| Date: Thu, 14 Nov 2019 13:50:28 +0000

This article is a condensed version of our report How Ransomware Behaves: What defenders should know about the top families<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/-0DnxPzSZek” height=”1″ width=”1″ alt=””/>

Read more

SophosLabs surveys the threat landscape for 2020 trends

Credit to Author: Andrew Brandt| Date: Tue, 05 Nov 2019 13:50:31 +0000

SophosLabs this morning published its annual assessment on the state of internet and information security, and our outlook on what security threats are likely to affect the world in the coming year: the SophosLabs 2020 Threat Report, available for download now. This year, our report broadens the scope of our analysis to cover topics beyond [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/tFcwsfiM20g” height=”1″ width=”1″ alt=””/>

Read more

August, 2019 Patch Tuesday Targets Remote Desktop and Active Directory

Credit to Author: SophosLabs Offensive Security| Date: Fri, 30 Aug 2019 16:28:14 +0000

Among the 94 vulnerabilities fixed this month by Microsoft, 29 are rated as Critical. Most importantly, the Remote Desktop Protocol (RDP) and its associated service (RDS) collect a total of 6 CVEs, which seems to show a renewed interest in the RDP protocol by vulnerability researchers; two of those classified as wormable (CVE-2019-1181 and CVE-2019-1182) [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/1hDq4cmGQ80″ height=”1″ width=”1″ alt=””/>

Read more

Microsoft pushes patch to prevent ‘WannaCry level’ vulnerability

Credit to Author: Malwarebytes Labs| Date: Wed, 15 May 2019 16:57:16 +0000

This month marks two years since the infamous WannaCry attack. Now a Remote Desktop Protocol (RDP) vulnerability has been discovered that could be used in a similar large-scale attack—though Microsoft has released a patch. Have you updated yet?

Categories:

Tags:

(Read more…)

The post Microsoft pushes patch to prevent ‘WannaCry level’ vulnerability appeared first on Malwarebytes Labs.

Read more

CVE-2019-0708 – A Critical “Wormable” Remote Code Execution Vulnerability in Windows RDP

Credit to Author: Sushmita Kalashikar| Date: Fri, 17 May 2019 06:06:20 +0000

This is an important security advisory related to a recently patched Critical remote code execution vulnerability in Microsoft Windows Remote Desktop Service (RDP). The vulnerability is identified as “CVE-2019-0708 – Remote Desktop Services Remote Code Execution Vulnerability”. MSRC blog mentions This vulnerability is pre-authentication and requires no user interaction. In other…

Read more