Remove 2020 Remove Analysis Remove Encryption Remove Manufacturing
article thumbnail

Researchers Quietly Cracked Zeppelin Ransomware Keys

Krebs on Security

Peter is an IT manager for a technology manufacturer that got hit with a Russian ransomware strain called “ Zeppelin ” in May 2020. He’d been on the job less than six months, and because of the way his predecessor architected things, the company’s data backups also were encrypted by Zeppelin.

article thumbnail

Hades ransomware gang targets big organizations in the US

Security Affairs

Accenture security researchers published an analysis of the latest Hades campaign, which is ongoing since at least December 2020. . Experts discovered that threat actors targeted a large US transportation & logistics organization, a large US consumer products organization, and a global manufacturing organization.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

QakBot Big Game Hunting continues: the operators drop ProLock ransomware for Egregor

Security Affairs

Egregor has been actively distributed since September 2020 and has so far hit at least 69 big companies in 16 countries. First, the initial access is always gained via QakBot delivered through malicious Microsoft Excel documents impersonating DocuSign-encrypted spreadsheets. Egregor’s favorite sectors are Manufacturing (28.9%

article thumbnail

EventBot, a new Android mobile targets financial institutions across Europe

Security Affairs

. “The Cybereason Nocturnus team is investigating EventBot, a new type of Android mobile malware that emerged around March 2020. ” reads the analysis published by Cybereason. The malware also downloads the Command-and-control (C2) URLs, C2 communication is encrypted using Base64, RC4, and Curve25519. .

article thumbnail

UK Suffers Third Highest Rate of Ransomware Attacks in the World

IT Governance

According to its analysis , 260 organisations in the UK fell victim to ransomware between January 2020 and June 2022, a figure that’s only exceeded by Canada (276) and – in a distant lead – the US (2,379). The other most vulnerable sectors were business services (23), construction (22), manufacturing (19) and transport (18).

article thumbnail

Best Ransomware Removal and Recovery Services

eSecurity Planet

Estimates vary, but a recent FortiGuard Labs Global Threat Landscape Report found an almost 10-fold increase in ransomware attacks between mid-2020 and mid-2021. Here are the services that stood out in our analysis. The focus is on recovering deleted and encrypted files as quickly as possible. And the threat is growing.

article thumbnail

Antlion APT group used a custom backdoor that allowed them to fly under the radar for months

Security Affairs

A China-linked APT group tracked as Antlion is using a custom backdoor called xPack in attacks aimed at financial organizations and manufacturing companies, Symantec researchers reported. The backdoor was undetected for at least 18 months in a cyberespionage campaign against entities in Taiwan between 2020 and 2021.