Blog

New Versions Of Ransomware Continue To Wreak Havoc

Sep 11, 2018 | Blog

2017 was “The Year of Ransomware.” It saw an incredible number of ransomware attacks and infections, paired with a tremendous number of innovations.

Although 2018 hasn’t seen quite the same level of ransomware activity, it’s still a major threat with one company coming under attack about every ten minutes.

Although there haven’t been as many innovations so far this year, that doesn’t mean they’re not occurring, and some of the new ransomware strains are particularly nasty.

Of interest, this year has seen a rise in ‘Cryptojacking’, which is a variant of a classic ransomware attack where the malware mass encrypts files on the victim’s machine while simultaneously installing cryptocurrency mining software.

This should come as no surprise given the rise in popularity of cryptocurrency, but it does add a disturbing new wrinkle to ransomware attacks. Even after you get your files back, lurking in the background there is a rogue process that’s slowing your system and ultimately putting money into the bank accounts of the hackers.

Most recently, an Obama-themed cryptojacker has been making the rounds.

The ransomware itself is nothing out of the ordinary. It predictably locks your files, demands payment, and installs a Monero miner in the background.

Obama is not the first world leader to unwittingly become the face of ransomware. In 2016, Candidate Trump was featured in a malware strain that proved to be a work in progress. It would infect machines, but didn’t actually encrypt files. It’s unclear if a working version was ever deployed in the wild.

The Obama strain contains code fragments that indicate Chinese origin. There’s circumstantial evidence that leads some security researchers to believe it may be the work of a Chinese hacker known only as “Rocke,” but so far, there’s no definitive proof.

As things stand now, there’s no good defense against this most recent threat, save for continued vigilance.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech