Browsing tag

WannaCry

The Coder/Hacker Who Created Original Petya Ransomware Wants To Help

Short Bytes: The notorious hacker, Janus, who was behind original Petya ransomware is out of the shadows, probably to let people know that he isn’t behind the 2017 Petya attack. He has also told that he’s taking a look at the code to find some crack. Notably, the new Petya malware is a data wiper […]

Petya Ransomware Is Actually A Malware, You Won’t Get Your Files Back

Is Petya ransomware defective or too smart? Petya Ransomware is a nasty piece of malware that, unlike other traditional ransomware, does not encrypt files on a target system, one by one. Instead, Petya restarts victim computers and encrypts the hard disk master file (MFT), disabling the master boot record (MBR), limiting access to the entire […]

Just Like Wannacry, Petya Ransomware Is Spreading Worldwide

In the new ransom attack (Petya Ransomware) is currently attacking a large number of countries all over the world, including Ukraine, the UK, India, the Netherlands, Spain, Denmark and much more. Used to grab a new ransom Contact details [email protected] requires a $ 300 payment in your home. Malware is spreading rapidly using the same […]

Petya Ransomware: Another “WannaCry” Is Spreading Globally At A Massive Pace

Short Bytes: After WannaCry, a new ransomware threat named Petya is here to haunt your computers. It has already affected a large number of countries, including Ukraine, Russia, Poland, Germany, etc. The malware uses the NSA’s Eternal Blue exploit, which was leaked by Shadow Brokers. The actors behind this threat are demanding $300 in bitcoins as […]

Yes! Wanna Cry Ransomware Attack Is Still Alive And Infecting Again

Another victim was spotted recently in Deniers Australia when the Victoria police confirmed that Wanna cry Ransomware attack injured a total of 55 cameras at red lights and radars in Victoria via a private Redflex camera operator. Malicious files and secure reviews required a ransom in exchange (and Wanna cry ransomware usually charge $ 300 […]

Microsoft: Fireball Malware Isn’t As Dangerous As WannaCry; Here’s How To Stay Safe

Short Bytes: Microsoft has released some details on the Fireball malware, which was initially reported by Check Point researchers. Microsoft has pointed out that malware’s magnitude of the threat has been overblown. The company has also listed some precautionary methods to help the customers ensure their security. Earlier this month, the security researchers Check Point Threat Intelligence discovered […]

One Month Later, WannaCry Ransomware Is Still Shutting Down Factories

On Monday, Honda was forced to temporarily shut down its car plant in Sayama, Japan, after some of its computer systems were infected with the infamous WannaCry ransomware, reported Reuters today. The entire incident is particularly strange and worrisome. It is strange because the original WannaCry ransomware version that was deployed in the mid-May attacks […]

SambaCry: This Linux Malware Is Turning Machines Into CryptoCurrency Miners

Short Bytes: A few weeks ago, we got to know about a vulnerability that dealt with all versions of Samba. While a patch was released to fix this SMB protocol issue, researchers have managed to record the attacks using this flaw to target Linux machines and mine monero cryptocurrency. The SambaCry malware spreads by scanning for Raspberry […]

WannaLocker — A New WannaCry-inspired Ransomware Is Attacking Android Smartphones

Short Bytes: After wrecking havoc on unpatched Windows computers using WannaCry, some new notorious hackers from China are targeting Android smartphones. They’ve copied the look of WannaCry and developed an Android ransomware, which is being called WannaLocker. Being spread via gaming forums, this ransomware disguises itself as a plugin for game King of Glory. It […]

New Ransomware, Attack Android Phones which Looks like Wannacry

A New Android  Ransomware spreading through Chinese game “King glory” attack Android Mobile phones spotted in China.This ransomware developed by using same graphics of wannacry Ransomware which was targetted only Windows Platform. According to Qihoo 360 mobile guards, This ransomware Damage will be heavier since it targeting Android Devices and can easily spread around the […]

WannaCry’s EternalBlue Exploit Ported To Windows 10

Short Bytes: WannaCry ransomware, which targetted tons of unpatched older versions of Windows, used the leaked EternalBlue and DoublePulsar exploits. Now, a team of white hat researchers has ported the EternalBlue exploit to Windows 10. This module is a smaller version that can be ported to unpatched Windows 10 and used to deliver payloads. In the research […]

NSA Malware “EternalBlue” Successfully Exploit and Port into Microsoft Windows 10

A Malware called “EternalBlue”  Vulnerability Successfully port the exploit to Microsoft Windows 10 by the Security Researchers which has been only affected earlier with Microsoft Windows XP (Server 2003) and Microsoft Windows 7 (Server 2008 R2) Along with Wanna cry Ransomware. EternalBlue Malware infecting Windows based  Server Message Block (SMB) protocol Developed By National Security […]

WannaCry Ransomware Hackers Are Most Likely From China

Short Bytes: Since the arrival of WannaCry ransomware, the researchers have been unable to find the exact forces behind the attack. A new analysis by Flashpoint highlights the possibility of WannaCry’s affiliation to Chinese hackers. The firm performed a linguistic analysis of ransom notes in WannaCry samples and arrived at this conclusion. There are some […]

386 WannaCry Ransomware Samples Discovered

Short Bytes: According to the latest update, Trustlook has found 386 WannaCry ransomware samples in the wild. The hashes for files have been shared in a blog post. They’ve also released a WannaCry scanner and toolkit to help the sysadmins protect their networks. WannaCry has hit hundreds of thousands of computer systems in more than […]

EternalRocks: New Malware Uses 7 NSA Hacking Tools, WannaCry Used Just 2

Short Bytes: A security researcher’s honeypot has caught a new malware that uses 7 NSA hacking tools to perform the attack. Named EternalRocks, this malware exploits Windows SMB flaws. While it doesn’t appear to be dropping ransomware at the moment, it leaves PC vulnerable to remote commands for future attacks. To make sure that you remain protected, […]

Latest SMB Worm Is Out On The Loose and Uses 7 NSA Tools Exploits

The Researchers have detected a new trojan horse this is spreading via SMB, but not like the malicious program additives of the WannaCry ransomware, this one is using 7 NSA tools rather than. The malicious program’s existence on the internet first got here to light on Wednesday, after it infected the SMB honeypots of Miroslav […]

WannaCry Is Trying To Come Back From The Dead With The Help Of Mirai Botnet

Short Bytes: The pace of WannaCry ransomware was slowed down by an accidental kill switch. Now, the notorious hackers are trying to reignite the ransomware. They are trying to do so by DDoSing the kill switch domains using botnets made of Mirai malware. Marcus Hutchins, who discovered kill switch, says that these DDoS attacks don’t seem to […]

How did the WannaCry Ransomworm spread?

Security researchers have had a busy week since the WannaCry ransomware outbreak that wreaked havoc on computers worldwide. News of the infection and the subsequent viral images showing everything from large display terminals to kiosks being affected created pandemonium in ways that haven’t been seen since possibly the MyDoom worm circa 2004. News organizations and […]