Browsing tag

ransomware

WannaCry Is Trying To Come Back From The Dead With The Help Of Mirai Botnet

Short Bytes: The pace of WannaCry ransomware was slowed down by an accidental kill switch. Now, the notorious hackers are trying to reignite the ransomware. They are trying to do so by DDoSing the kill switch domains using botnets made of Mirai malware. Marcus Hutchins, who discovered kill switch, says that these DDoS attacks don’t seem to […]

How did the WannaCry Ransomworm spread?

Security researchers have had a busy week since the WannaCry ransomware outbreak that wreaked havoc on computers worldwide. News of the infection and the subsequent viral images showing everything from large display terminals to kiosks being affected created pandemonium in ways that haven’t been seen since possibly the MyDoom worm circa 2004. News organizations and […]

Researcher Open Sources WannaKey Tool That Cracks WannaCry Ransomware Encryption

It’s more than a week since WannaCry ransomware started causing panic among the internet community. However, as time passes, more and more security researchers across the world are coming up with fixes for the WannaCry ransomware. Earlier, it was a researcher who accidentally created a kill switch for the ransomware. Now, another researcher named Adrien Guinet […]

Is Russia Really Fighting WannaCry Ransomware By Spraying Holy Water On Computers?

Short Bytes: Notorious WannaCry Ransomware has hit the computers at Russian Ministry of Internal Affairs. Coincidently, the same computers were blessed by Patriarch Kirill, Russia’s top religious official, in 2013. However, those old pictures are being circulated with fake stories like “Russian fighting WannaCry with holy water.” First and foremost, let me tell you that the […]

A complete Lookback of Historical Wannacry Ransomware Cyber Attack

Wannacry (WannaCrypt,WanaCrypt0r 2.0,Wanna Decryptor), A Computer Malware family called Ransomware that actually target the Microsoft Windows Operating systems  SMB exploit leaked by the Shadow Broker that encrypting data and demanding ransom payments in the cryptocurrency bitcoin This Ransomware rule spreads by means of spam messages and malicious download links uniquely intended to lock the documents […]

WannaCry Ransomware: Everything You Need To know & How To Protect Yourself

Short Bytes: The WannaCry ransomware delivered some devastating results when it struck 99 countries and disrupted health care organizations in the blink of an eye. Ransomware should never be trifled with because it can potentially lock you out of your computer, meaning important and sensitive data can be compromised. Here, we explain the nature of […]

How To Protect YourSelf Against WannaCry Ransomware Attack

It becomes a tough Friday for many corporations all over the international, a brand new ransomware assault known as ‘WannaCry Ransomware’ (additionally known as WCry, WanaCrypt, and WanaCrypt0r) is encrypting documents and changing the extensions to .wnry, .wcry, .wncry and .wncrypt. that began its attack in opposition to hospitals across the United Kingdom before spreading […]

How To Protect Yourself From WannaCry Ransomware?

Short Bytes: WannaCry 2.0 or WannaDecrypt0r 2.0 ransomware is turning out to be one of the biggest security threats of recent times. It has spread in over 150 countries and affected more than 200,000 computers. This situation could’ve been avoided if the users had downloaded Windows security patch released in March. Well, you can still download the […]

Honeypot Server Gets Infected with WannaCry Ransomware 6 Times in 90 Minutes

The WannaCry ransomware — also known as WCry, Wana Decrypt0r, WannaCrypt, and WanaCrypt0r — infected a honeypot server made to look like a vulnerable Windows computer six times in the span of 90 minutes, according to an experiment carried out by a French security researcher that goes online by the name of Benkow. During one […]

How A Security Researcher Accidently Stopped Massive WanaCrypt0r Ransomware

Short Bytes: Security researcher from MalwareTech was able to halt the viral WanaCrypt0r ransomware while studying about the same. He registered an unregistered URL in the payload, and it turned out to be a kill switch to spread the malware. The URL might have been a command and control server or an intentional kill switch. Notably, WanaCrypt0r ransomware […]

NEW JAFF RANSOMWARE PART OF ACTIVE NECURS SPAM BLITZ

A new malware family called Jaff has been identified by researchers who say they are currently tracking multiple massive spam campaigns distributing the malware via the Necurs botnet. “It came out of nowhere with a huge bang,” Cisco Talos researchers said Friday In the last 24 hours, the firm has observed several large-scale email campaigns […]

WCry is so mean Microsoft issues patch for 3 unsupported Windows versions

Decommissioned for years, Windows XP, 8, and Server 2003 get emergency update. A day after a ransomware worm infected 75,000 machines in 100 countries, Microsoft is taking the highly unusual step of issuing patches that immunize Windows XP, 8, and Server 2003, operating systems the company stopped supporting as many as three years ago.  The […]

99 Countries Affected By Massive WanaCrypt0r Ransomware Attack

Short Bytes: The hackers have used the leaked NSA tools to infect computers with WanaCrypt0r 2.0 ransomware. This malware exploits EternalBlue vulnerability and uses phishing emails to infect computers. Till now, Avast has recorded more than 75,000 infections in 99 countries. While WanaCrypt0r is most affecting Russian and European countries, the possibility of its arrival in the US […]

An NSA-derived ransomware worm is shutting down computers worldwide

Wcry uses weapons-grade exploit published by the NSA-leaking Shadow Brokers. A highly virulent new strain of self-replicating ransomware shut down computers all over the world, in part by appropriating a National Security Agency exploit that was publicly released last month by the mysterious group calling itself Shadow Brokers. The malware, known as Wanna, Wannacry, or […]

Ransomware Back in Action-JAFF Distributed using malicious PDF documents

[jpshare]Ransomware JAFF Back in action this late April, circulating through malicious PDF files.Necurs, one of the biggest botnets, went disconnected amid the occasion time of 2016 and from May 11, Necurs began spreading another ransomware called JAFF. Check Point’s global sensors have spotted as many as 40,000 emails in the last few hours, at an […]

New Dangerous Android Permission Security Flaw leads to Ransomware and Banking Malware Attacks

[jpshare]A new Android vulnerability discovered in Android’s security Mechanism which leads to several android permission based attacks during run-time including ransomware, banking malware and adware. According to the Google Policy  gives extensive permissions to apps installed directly from Google Play,this flow  consists of several groups of permissions, with permissions considered as “dangerous” granted only during run-time […]

News Brief: BitKangoroo Ransomware Deletes Your Files If You Do not Pay

I am trying something new where I will post in brief articles about new ransomware as they are released. Many of these ransomware infections do not warrant a full article, but I feel its important to quickly get the word out about new techniques or variants as we discover them. In our first ransomware in brief article, […]

NemeS1S RaaS Is PadCrypt Ransomware’s Affiliate System

A portal hidden on the Dark Web is responsible for the small deluge of recent PadCrypt ransomware versions that have been spotted almost on a monthly basis in the past year. Besides infosec experts tracking ransomware evolution, very few people know that PadCrypt is one of the most active and well-maintained ransomware variants encountered in […]

FrozrLock Ransomware Advertised on the Dark Web As “Great Security Tool”

A new Ransomware-as-a-Service has become available on the Dark Web, named FrozrLock, available for only $220, and advertised under the tagline of “great security tool that encrypts most of your files in several minutes.” Bleeping Computer received a tip about FrozrLock’s existence from security researcher David Montenegro, and with help from Avast security researcher Jakub […]