Browsing tag

ransomware

Another Biggest Ransomware “Petya” Attacked and Perform Massive Breach in Large Number of Countries Across the Globe – What to do if you are affected

Again Ransomware Back to Form !!! A Ransomware called “Petya” Attack Large  Number of Countries across the Globe and it affecting a large number of banks, energy firms and other companies based in Russia, Ukraine, Spain, Britain, France,India,etc.. Few weeks Before Wannacry  Ransomware performed Massive breaches across the world and now petya Ransomware threatens the […]

Petya Ransomware: Another “WannaCry” Is Spreading Globally At A Massive Pace

Short Bytes: After WannaCry, a new ransomware threat named Petya is here to haunt your computers. It has already affected a large number of countries, including Ukraine, Russia, Poland, Germany, etc. The malware uses the NSA’s Eternal Blue exploit, which was leaked by Shadow Brokers. The actors behind this threat are demanding $300 in bitcoins as […]

FBI: Victims Aren’t Reporting Ransomware Attacks

Despite being an expanding threat, ransomware infections are rarely reported to law enforcement agencies, according to conclusions from the 2016 Internet Crime Report, released yesterday by the FBI’s Internet Crime Complaint Center (IC3). During 2016, FBI IC3 officials said they received only 2,673 complaints regarding ransomware incidents, which ranked ransomware as the 22nd most reported […]

South Korean Web Hosting Provider Pays $1 Million in Ransomware Demand

Nayana, a web hosting provider based in South Korea, announced it is in the process of paying a three-tier ransom demand of nearly $1 million worth of Bitcoin, following a ransomware infection that encrypted data on customer’ servers. The ransomware infection appears has taken place on June 10, but Nayana admitted to the incident two […]

A Fileless Ransomware Called “SOREBRECT” Discovered with Code Injection Capability that Encrypts local and Network Share Files

A  Fileless Ransomware “SOREBRECT”  Discovered that have the capability to inject the Malicious code into the target and Encrypt the victim’s data. its PsExec utility lets you execute processes on other systems. SOREBRECT developed with more stealthy and self-destruct routine capability make it as  Fileless Malware. Before terminating the main Binary  it executes the encryption […]

Erebus Ransomware Targets Linux Servers

The IT security researchers at Trend Micro recently discovered malware that has the potential to infect Linux-based servers. The malware, called Erebus, has been responsible for hijacking 153 Linux-based networks of a South Korean web-hosting company called NAYANA. NAYANA’s clients affected Erebus is a ransomware capable of infecting Linux operating systems. As such, around 3,400 […]

University College London hit by a major ransomware attack

One of the world’s leading educational institution University College London (UCL) has come under a massive ransomware attack. According to reports, the attack affected the university’s IT system including student management system and shared drives. The ransomware attack came weeks after the country’s National Health Service (NHS) had its IT system crippled by WannaCry ransomware attack. Although […]

WannaLocker — A New WannaCry-inspired Ransomware Is Attacking Android Smartphones

Short Bytes: After wrecking havoc on unpatched Windows computers using WannaCry, some new notorious hackers from China are targeting Android smartphones. They’ve copied the look of WannaCry and developed an Android ransomware, which is being called WannaLocker. Being spread via gaming forums, this ransomware disguises itself as a plugin for game King of Glory. It […]

WannaCry’s EternalBlue Exploit Ported To Windows 10

Short Bytes: WannaCry ransomware, which targetted tons of unpatched older versions of Windows, used the leaked EternalBlue and DoublePulsar exploits. Now, a team of white hat researchers has ported the EternalBlue exploit to Windows 10. This module is a smaller version that can be ported to unpatched Windows 10 and used to deliver payloads. In the research […]

14-year-old Japanese Student Caught for Creating Ransomware

The cyber criminal community is quite active is developing nasty ransomware to infect unsuspecting users and demand a large amount of money in return. But who could expect a 14-year-old to develop a ransomware malware on his own? For the first time, Japan has come under the limelight for having a 14-year-old third-year junior high school […]

14-Year-Old First-Ever Ransomware Creator In Japan Arrested By Police

Short Bytes: A third-year high school junior, aged 14, has been arrested in Japan for creating and spreading a ransomware software on the web. The ransomware is known to have been download by more than 100 users following the self-promotion by the kid on social media. It’s been almost a month since we have been […]

Super-expensive ransomware linked to online cybercrime market, say security researchers

  The hack targets computers worldwide running on Microsoft Windows 2003 It exploits a known flaw in the servers, triggering a buffer overflow This allows hackers to remotely access the computer, and plant ransomware Experts have warned that a devastating global cyber attack is imminent. The hack, called ‘ExplodingCan’, targets computers running on Microsoft Windows […]

Google using machine learning to block 99.9% of Malware and Phishing Mails

Google published a blog post introducing machine learning to detect phishing Emails, click-time warnings for malicious links, and unintended external reply warnings. Machine learning has helped Gmail accomplish over 99% accuracy in spam recognition, and with this new security improvements.Google continuously focussing on Security improvements for Gmail users Google continuously focussing on Security improvements for […]

WannaCry Ransomware Hackers Are Most Likely From China

Short Bytes: Since the arrival of WannaCry ransomware, the researchers have been unable to find the exact forces behind the attack. A new analysis by Flashpoint highlights the possibility of WannaCry’s affiliation to Chinese hackers. The firm performed a linguistic analysis of ransom notes in WannaCry samples and arrived at this conclusion. There are some […]

A stolen version of DMA Locker is making the rounds

Ransomware has become a popular criminal business with a relatively easy entrance. Even the people with little technical knowledge can build their own ransomware based on open source code, that has been published on the internet some time ago. Nevertheless, cybercriminals keep stealing, not only from victims, but also from each other. Some time ago […]

Russian Postal Service Hit by WannaCry Ransomware Attack

WannaCry ransomware attack has left a devastating trail on half of the world and this also includes the Russia’s postal service which was recently targeted and successfully infected by the malware. Some of the service’s computers are still not operational. This is one of the biggest signs of weakness when it comes to Russia’s online defenses […]

Decryptor tool for BTC ransomware released – Avast

BTC ransomware was distributed using traditional methods embedding the malicious file in the body of the email or sending them directly as an attachment. It doesn’t use any well-known vulnerabilities to replicate as like we saw with WannaCry and EternalRocks. This ransomware was distributed through well know file extensions like (.doc,.jpg,.jpeg,.mp4,.PSD,.pfx,.pdf) and so on. Once it […]

386 WannaCry Ransomware Samples Discovered

Short Bytes: According to the latest update, Trustlook has found 386 WannaCry ransomware samples in the wild. The hashes for files have been shared in a blog post. They’ve also released a WannaCry scanner and toolkit to help the sysadmins protect their networks. WannaCry has hit hundreds of thousands of computer systems in more than […]

EternalRocks: New Malware Uses 7 NSA Hacking Tools, WannaCry Used Just 2

Short Bytes: A security researcher’s honeypot has caught a new malware that uses 7 NSA hacking tools to perform the attack. Named EternalRocks, this malware exploits Windows SMB flaws. While it doesn’t appear to be dropping ransomware at the moment, it leaves PC vulnerable to remote commands for future attacks. To make sure that you remain protected, […]