Remove 2007 Remove Encryption Remove Information Security Remove Ransomware
article thumbnail

Evil Corp rebrands their ransomware, this time is the Macaw Locker

Security Affairs

Evil Corp cybercrime gang is using a new ransomware called Macaw Locker to evade US sanctions that prevent victims from paying the ransom. Evil Corp has launched a new ransomware called Macaw Locker to evade US sanctions that prevent victims from making ransom payments. macaw extension to the file name of the encrypted files.

article thumbnail

LockBit Ransomware operators hit Swiss helicopter maker Kopter

Security Affairs

LockBit ransomware operators have compromised the systems at the helicopter maker Kopter and published them on their darkweb leak site. The helicopter maker Kopter was hit by LockBit ransomware, the attackers compromised its internal network and encrypted the company’s files. SecurityAffairs – hacking, ransomware).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sophos linked Entropy ransomware to Dridex malware. Are both linked to Evil Corp?

Security Affairs

The code of the recently-emerged Entropy ransomware has similarities with the one of the infamous Dridex malware. The recently-emerged Entropy ransomware has code similarities with the popular Dridex malware. Experts from Sophos analyzed the code of Entropy ransomware employed in two distinct attacks. In 2019, the U.S.

article thumbnail

Boyne Resorts ski and golf resort operator hit with WastedLocker ransomware

Security Affairs

The systems at the US-based ski and golf resort operator were infected with the WastedLocker ransomware, the incident impacted reservation systems. Boyne Resorts was the victim of WastedLocker ransomware attack, the incident has impacted reservation systems. This group has been active since at least 2007, in December 2019, the U.S.

article thumbnail

North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor

Security Affairs

Attackers employed a custom tunneling tool to achieve this, it forwards client traffic to the server, the malware encrypts the traffic using trivial binary encryption. The group is considered responsible for the massive WannaCry ransomware attack, a string of SWIFT attacks in 2016, and the Sony Pictures hack.

Malware 92
article thumbnail

North Korea-linked Lazarus APT uses a Mac variant of the Dacls RAT

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. The Mac version uses the same AES key and IV as the Linux variant to encrypt and decrypt the config file.

Malware 83
article thumbnail

Dacls RAT, the first Lazarus malware that targets Linux devices

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. Dacls is the first malware linked to the Lazarus group that targets Linux systems. com /cms/ wp -content/uploads/2015/12/.

Malware 69