CISA issues alert with South Korean government about DPRK’s ransomware antics

Categories: News

Categories: Ransomware

Tags: CISA

Tags: ransomware

Tags: Democratic People’s Republic of Korea

Tags: DPRK

Tags: North Korea

Tags: WannaCry

Tags: EternalBlue

Tags: Lazarus Group

Tags: APT

Tags: Magniber

Tags: Magnitude exploit kit

Tags: exploit kit

Tags: EK

Tags: Andariel

Tags: Silent Chollima

Tags: Stonefly

Tags: Maui

Tags: H0lyGh0st

Tags: PLUTONIUM

Tags: Conti

The tactics of North Korean-sponsored ransomware cyberattacks against the healthcare sector and other vital infrastructure are highlighted in the latest #StopRansomware alert.

(Read more…)

The post CISA issues alert with South Korean government about DPRK’s ransomware antics appeared first on Malwarebytes Labs.

Read more

Another ransomware payment recovered by the Justice Department

Credit to Author: Pieter Arntz| Date: Wed, 20 Jul 2022 15:50:14 +0000

The Justice Department announced it was able to forfeit ransomware payments made by health care organizations in Kansas and Colorado.

The post Another ransomware payment recovered by the Justice Department appeared first on Malwarebytes Labs.

Read more

North Korean APT targets US healthcare sector with Maui ransomware

Credit to Author: Jovi Umawing| Date: Sun, 10 Jul 2022 21:43:29 +0000

CISA warns of an unusual ransomware.

The post North Korean APT targets US healthcare sector with Maui ransomware appeared first on Malwarebytes Labs.

Read more