IPS as a Service Blocks WannaCry Spread Across the WAN

One of the most devastating aspects of the recent WannaCry ransomware attack was its self-propagating capability exploiting a vulnerability in the file access protocol, SMB v1.

Most enterprises defences are externally-facing, focused on stopping incom… Continue reading IPS as a Service Blocks WannaCry Spread Across the WAN

All this EternalPetya stuff makes me WannaCry

Get more background on the EternalPetya ransomware. Learn about its origin, attribution, decryption, and the methods of infection and propagation.
Categories:
Cybercrime
Malware
Tags: attributiondecryptionDoublePulsarEternalBlueEternalPetyaEternalRom… Continue reading All this EternalPetya stuff makes me WannaCry

Petya-esque ransomware is spreading across the world

Ringing in with echoes of WannaCry, Petya (or Petrwrap, NotPetya), is a new ransomware strain outbreak affecting many users around the world.
Categories:
Cybercrime
Malware
Tags: EternalBlueexploitgermanymalwarebytes labsNotPetyaPetrwrappetyaransomwa… Continue reading Petya-esque ransomware is spreading across the world

Mobile Menace Monday: Fake WannaCry Scanner

With all the buzz around the PC ransomware WannaCry, it’s no surprise that a fake antivirus (FakeAV) has emerged on Google Play.

Categories:

Tags:

(Read more…)

The post Mobile Menace Monday: Fake WannaCry Scanner appeared first on Malwarebytes Labs.

Continue reading Mobile Menace Monday: Fake WannaCry Scanner

No, WannaCry Is Not Dead! Hits Honda & Traffic Light Camera System

It’s been over a month since the WannaCry ransomware caused chaos worldwide and people have started counting its name as ‘the things of past,’ but…

…WannaCry is not DEAD!

The self-spreading ransomware is still alive and is working absolutely fine.

The latest victims of WannaCry are Honda Motor Company and 55 speed and traffic light cameras in Australia.

The WannaCry ransomware shuts

Continue reading No, WannaCry Is Not Dead! Hits Honda & Traffic Light Camera System

French Police Seize 6 Tor Relay Servers in WannaCry Investigation

WannaCry, the biggest ransomware attack in the history, gained prominence very rapidly in the media globally after the ransomware infected more than 300,000 computers in over 150 countries within just 72 hours.

Governments, Intelligence agencies and l… Continue reading French Police Seize 6 Tor Relay Servers in WannaCry Investigation

WannaCry Coding Mistakes Can Help Files Recovery Even After Infection

Last month WannaCry ransomware hit more than 300,000 PCs across the world within just 72 hours by using its self-spreading capabilities to infect vulnerable Windows PCs, particularly those using vulnerable versions of the OS, within the same network.

But that doesn’t mean WannaCry was a high-quality piece of ransomware.

Security researchers have recently discovered some programming errors in

Continue reading WannaCry Coding Mistakes Can Help Files Recovery Even After Infection

Linguistic Analysis Suggests WannaCry Hackers Could be From Southern China

It’s been almost four weeks since the outcry of WannaCry ransomware, but the hackers behind the self-spread ransomware threat have not been identified yet.

However, two weeks ago researchers at Google, Kaspersky Lab, Intezer and Symantec linked WannaCry to ‘Lazarus Group,’ a state-sponsored hacking group believed to work for the North Korean government.

Now, new research from dark web

Continue reading Linguistic Analysis Suggests WannaCry Hackers Could be From Southern China

WannaDecrypt your files? The WannaCry solution, for some

A decryptor (Wanakiwi) that has been developed for WannaCry/WannaCrypt/wCrypt. There is a catch though, it only works for some operating systems.
Categories:
Cybercrime
Malware
Tags: Anti-RansomwaredecryptormalwareransomwareWana DecrptorWanaCrypt0rWa… Continue reading WannaDecrypt your files? The WannaCry solution, for some

More Hacking Groups Found Exploiting SMB Flaw Weeks Before WannaCry

Since the Shadow Brokers released the zero-day software vulnerabilities and hacking tools – allegedly belonged to the NSA’s elite hacking team Equation Group – several hacking groups and individual hackers have started using them in their own way.

The April’s data dump was believed to be the most damaging release by the Shadow Brokers till the date, as it publicly leaked lots of Windows

Continue reading More Hacking Groups Found Exploiting SMB Flaw Weeks Before WannaCry