CISA issues alert with South Korean government about DPRK’s ransomware antics

Categories: News

Categories: Ransomware

Tags: CISA

Tags: ransomware

Tags: Democratic People’s Republic of Korea

Tags: DPRK

Tags: North Korea

Tags: WannaCry

Tags: EternalBlue

Tags: Lazarus Group

Tags: APT

Tags: Magniber

Tags: Magnitude exploit kit

Tags: exploit kit

Tags: EK

Tags: Andariel

Tags: Silent Chollima

Tags: Stonefly

Tags: Maui

Tags: H0lyGh0st

Tags: PLUTONIUM

Tags: Conti

The tactics of North Korean-sponsored ransomware cyberattacks against the healthcare sector and other vital infrastructure are highlighted in the latest #StopRansomware alert.

(Read more…)

The post CISA issues alert with South Korean government about DPRK’s ransomware antics appeared first on Malwarebytes Labs.

Read more

How the most damaging ransomware evades IT security

Credit to Author: Mark Loman| Date: Thu, 14 Nov 2019 13:50:28 +0000

This article is a condensed version of our report How Ransomware Behaves: What defenders should know about the top families<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/-0DnxPzSZek” height=”1″ width=”1″ alt=””/>

Read more

Lemon_Duck PowerShell malware cryptojacks enterprise networks

Credit to Author: rajeshnataraj| Date: Tue, 01 Oct 2019 04:01:09 +0000

SophosLabs are monitoring a significant spike in crypto mining attacks, which spread quickly across enterprise networks. Starting from a single infection, these attacks use a variety of malicious scripts that, eventually, turn an enterprise&#8217;s large pool of CPU resources into efficient cryptocurrency mining slaves. The threat actors behind these campaigns have been using an array [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/jF91Bgk0dso” height=”1″ width=”1″ alt=””/>

Read more