Remove tag wannacry
article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported. Google TAG researchers reported that the same group, tracked as Zinc ,” also targeted security researchers in past campaigns.

Malware 125
article thumbnail

Lab Walkthrough?—?The WannaCry Ransomware

Pentester Academy

Lab Walkthrough — The WannaCry Ransomware In our lab walkthrough series, we go through selected lab exercises on our INE Platform. Introduction In May 2017, a worldwide ransomware attack infamously known as WannaCry was set in motion. Lab Link: [link] The user is going to get access to a Kali GUI instance and Windows Server 2019.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

North Korea-linked Lazarus group targets cybersecurity experts with Trojanized IDA Pro

Security Affairs

In March, researchers from Google’s Threat Analysis Group (TAG) reported that North Korea-linked hackers are targeting security researchers via social media. The group is considered responsible for the massive WannaCry ransomware attack, a string of SWIFT attacks in 2016, and the Sony Pictures hack. Pierluigi Paganini.

article thumbnail

North Korea steals $620m Ethereum from US Video Game maker

CyberSecurity Insiders

US Treasury has endorsed the news and tagged it as one of the biggest cryptocurrency heists of all time. NOTE 2- Microsoft, the Windows OS tech giant, identifies the group as Zinc and labeled it as a confirmed nation behind the launch of May 2017 WannaCry Ransomware Attack that infected over 250,000 computers across the world.

article thumbnail

GUEST ESSAY: The drivers behind persistent ransomware — and defense tactics to deploy

The Last Watchdog

You may remember ransomware incidents that made the news in recent years, such as the Colonial Pipeline attack in 2021 that crippled national infrastructure or WannaCry in 2017 that exploited a Windows vulnerability. Sometimes ransom payments are recovered, but not always. The impact of ransomware.

article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

Microsoft, like Google TAG, observed a cyber espionage campaign aimed at vulnerability researchers that attributed to North Korea-linked Zinc APT group. ” This week, Google Threat Analysis Group (TAG) also warned of North Korea-linked hackers targeting security researchers through social media.

Malware 115
article thumbnail

How we protect our users against the Sunburst backdoor

SecureList

While the vast majority of the high-profile incidents nowadays include ransomware or some sort of destructive payload (see NotPetya, Wannacry) in this case, it would appear the main goal was espionage. Was this just espionage or did you observe destructive activities, such as ransomware? That’s a good question!

Malware 56