Remove tag wannacry
article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported. Google TAG researchers reported that the same group, tracked as Zinc ,” also targeted security researchers in past campaigns.

Security 131
article thumbnail

North Korea-linked Lazarus group targets cybersecurity experts with Trojanized IDA Pro

Security Affairs

In March, researchers from Google’s Threat Analysis Group (TAG) reported that North Korea-linked hackers are targeting security researchers via social media. The group is considered responsible for the massive WannaCry ransomware attack, a string of SWIFT attacks in 2016, and the Sony Pictures hack. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: The drivers behind persistent ransomware — and defense tactics to deploy

The Last Watchdog

You may remember ransomware incidents that made the news in recent years, such as the Colonial Pipeline attack in 2021 that crippled national infrastructure or WannaCry in 2017 that exploited a Windows vulnerability. Sometimes ransom payments are recovered, but not always. The impact of ransomware.

article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

Microsoft, like Google TAG, observed a cyber espionage campaign aimed at vulnerability researchers that attributed to North Korea-linked Zinc APT group. ” This week, Google Threat Analysis Group (TAG) also warned of North Korea-linked hackers targeting security researchers through social media.

Security 121
article thumbnail

Ransomware Protection in 2021

eSecurity Planet

Adaptive Monitoring and Tagging. This includes active tagging of workloads, threat hunting , and virus assessments, and consistent evaluation of traffic for mission-critical applications, data, or services. Once your micro-perimeters surround your most sensitive segments, there’s a need for ongoing monitoring and adaptive technology.

article thumbnail

Report: No ‘Eternal Blue’ Exploit Found in Baltimore City Ransomware

Krebs on Security

On May 25, The New York Times cited unnamed security experts briefed on the attack who blamed the ransomware’s spread on the Eternal Blue exploit, which was linked to the global WannaCry ransomware outbreak in May 2017. The account also began tagging dozens of reporters and news organizations on Twitter.

article thumbnail

How to trace ransomware payments end-to-end

Elie

This was a titanesque task as there were 34 families (as shown in the tag cloud above) and hundreds of variants. Decryption Once payment is confirmed by the ransomware group, the victim receives decryption keys and is able to recover their files. Most ransomware criminals do honor their promises to recover files and provide decryption keys.