A worthy upgrade: Next-gen security on Windows 10 proves resilient against ransomware outbreaks in 2017

Adopting reliable attack methods and techniques borrowed from more evolved threat types, ransomware attained new levels of reach and damage in 2017. The following trends characterize the ransomware narrative in the past year: Three global outbreaks sho… Continue reading A worthy upgrade: Next-gen security on Windows 10 proves resilient against ransomware outbreaks in 2017

Leaked NSA tools were once again used in a global ransomware attack

Another global ransomware outbreak was powered with a leaked, fully operational NSA hacking tool that had been released by The Shadow Brokers, according to researchers with cybersecurity firms Cisco Talos, IB Group and Symantec. The latest international ransomware incident occurred on Tuesday and primarily affected computers in Ukraine and Russia. Analysts studying malware samples connected to this event, dubbed “BadRabbit,” found Thursday that the carefully prepared attack contained an exploit known as “EternalRomance.” Update: Talos has identified an eternal romance component and more! https://t.co/H4BAi4wRhE — Craig Williams (@security_craig) October 26, 2017 Some researchers say the BadRabbit operation had been planned for months, dating back perhaps to as far as Feb. 2017, according to FireEye, or July 2017, based on digital evidence found by Kaspersky Lab. It appears the attackers behind #Badrabbit have been busy setting up their infection network on hacked sites since at least July 2017. pic.twitter.com/fV5U1FeVtR — Costin Raiu […]

The post Leaked NSA tools were once again used in a global ransomware attack appeared first on Cyberscoop.

Continue reading Leaked NSA tools were once again used in a global ransomware attack

Bad Rabbit Ransomware Uses Leaked ‘EternalRomance’ NSA Exploit to Spread

A new widespread ransomware worm, known as “Bad Rabbit,” that hit over 200 major organisations, primarily in Russia and Ukraine this week leverages a stolen NSA exploit released by the Shadow Brokers this April to spread across victims’ networks.

Earl… Continue reading Bad Rabbit Ransomware Uses Leaked ‘EternalRomance’ NSA Exploit to Spread

Equifax’s Servers Reportedly Had Glaring Holes Long Before Data Breach

Equifax reportedly took six months to take down a publicly exposed web application that could have allowed anyone on the internet to search and download sensitive personal consumer data. VICE Motherboard reported Thursday that an unnamed security researcher alerted Equifax about the exposed application in December 2016, but the company didn’t take steps to secure..

The post Equifax’s Servers Reportedly Had Glaring Holes Long Before Data Breach appeared first on Security Boulevard.

Continue reading Equifax’s Servers Reportedly Had Glaring Holes Long Before Data Breach

All this EternalPetya stuff makes me WannaCry

Get more background on the EternalPetya ransomware. Learn about its origin, attribution, decryption, and the methods of infection and propagation.
Categories:
Cybercrime
Malware
Tags: attributiondecryptionDoublePulsarEternalBlueEternalPetyaEternalRom… Continue reading All this EternalPetya stuff makes me WannaCry

Say Goodbye to SMBv1 in Windows Fall Creators Update

The SMBv1 file-sharing protocol abused by the NSA’s EternalBlue exploit to spread WannaCry ransomware is being disabled in the upcoming Windows Fall Creators Update, or Redstone 3. Continue reading Say Goodbye to SMBv1 in Windows Fall Creators Update

EternalRocks Worm Spreads Seven NSA SMB Exploits

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry. Continue reading EternalRocks Worm Spreads Seven NSA SMB Exploits

EternalRocks Worm Spreads Seven NSA SMB Exploits

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry. Continue reading EternalRocks Worm Spreads Seven NSA SMB Exploits

After WannaCry, EternalRocks digs deeper into the NSA’s exploit toolbox

WannaCry may be behind us, but fears that the crooks might create new malware from the NSA’s stash of exploits seem to be coming true Continue reading After WannaCry, EternalRocks digs deeper into the NSA’s exploit toolbox