Smominru Botnet Indiscriminately Hacked Over 90,000 Computers Just Last Month

Insecure Internet-connected devices have aided different types of cybercrime for years, most common being DDoS and spam campaigns. But cybercriminals have now shifted toward a profitable scheme where botnets do not just launch DDoS or spam—they mine cr… Continue reading Smominru Botnet Indiscriminately Hacked Over 90,000 Computers Just Last Month

Chinese Hackers Used NSA Hacking Tools Before Shadow Brokers Leaked Them

In a shocking revelation, it turns out that a hacking group believed to be sponsored by Chinese intelligence had been using some of the zero-day exploits linked to the NSA’s Equation Group almost a year before the mysterious Shadow Brokers group leaked… Continue reading Chinese Hackers Used NSA Hacking Tools Before Shadow Brokers Leaked Them

Hackers Use EternalBlue Exploit to Infect 500K Computers with Cryptominer

Over the past year, a group of hackers has used the “EternalBlue” exploit to infect more than 500,000 computers from around the world and use them to mine Monero. According to researchers from security firm Proofpoint, who have been trackin… Continue reading Hackers Use EternalBlue Exploit to Infect 500K Computers with Cryptominer

Cryptocurrency Mining Malware Infected Over Half-Million PCs Using NSA Exploit

2017 was the year of high profile data breaches and ransomware attacks, but from the beginning of this year, we are noticing a faster-paced shift in the cyber threat landscape, as cryptocurrency-related malware is becoming a popular and profitable choi… Continue reading Cryptocurrency Mining Malware Infected Over Half-Million PCs Using NSA Exploit

Bad Rabbit Ransomware Uses Leaked ‘EternalRomance’ NSA Exploit to Spread

A new widespread ransomware worm, known as “Bad Rabbit,” that hit over 200 major organisations, primarily in Russia and Ukraine this week leverages a stolen NSA exploit released by the Shadow Brokers this April to spread across victims’ networks.

Earl… Continue reading Bad Rabbit Ransomware Uses Leaked ‘EternalRomance’ NSA Exploit to Spread

Bad Rabbit: New Ransomware Attack Rapidly Spreading Across Europe

A new widespread ransomware attack is spreading like wildfire around Europe and has already affected over 200 major organisations, primarily in Russia, Ukraine, Turkey and Germany, in the past few hours.

Dubbed “Bad Rabbit,” is reportedly a new Petya-… Continue reading Bad Rabbit: New Ransomware Attack Rapidly Spreading Across Europe

WannaCry Inspires Banking Trojan to Add Self-Spreading Ability

Although the wave of WannaCry and Petya ransomware has now been slowed down, money-motivated hackers and cyber criminals have taken lessons from the global outbreaks to make their malware more powerful.

Security researchers have now discovered at leas… Continue reading WannaCry Inspires Banking Trojan to Add Self-Spreading Ability

Scanner Shows EternalBlue Vulnerability Unpatched on Thousands of Machines

Data collected from the freely available scanner called EternalBlues shows that tens of thousands of computers remain vulnerable to the SMBv1 vulnerability that spawned WannaCry and ExPetr. Continue reading Scanner Shows EternalBlue Vulnerability Unpatched on Thousands of Machines

Original Author of Petya Ransomware is Back & He Wants to Help NotPetya Victims

The author of original Petya ransomware is back.

After 6 months of silence, the author of the now infamous Petya ransomware appeared today on Twitter to help victims unlock their files encrypted by a new version of Petya, also known as NotPetya.

“We’… Continue reading Original Author of Petya Ransomware is Back & He Wants to Help NotPetya Victims

Microsoft to Remove SMBv1 Protocol in Next Windows 10 Version (RedStone 3)

The Server Message Block version 1 (SMBv1) — a 30-year-old file sharing protocol which came to light last month after the devastating WannaCry outbreak — will be removed from the upcoming Windows 10 (1709) Redstone 3 Update.

The SMBv1 is one of the internet’s most ancient networking protocols that allows the operating systems and applications to read and write data to a system and a system to

Continue reading Microsoft to Remove SMBv1 Protocol in Next Windows 10 Version (RedStone 3)