What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2022-10-31 14:37:01 Wannacry, the hybrid malware that brought the world to its knees (lien direct) >Reflecting on the Wannacry ransomware attack, which is the lesson learnt e why most organizations are still ignoring it. In the early afternoon of Friday 12 May 2017, the media broke the news of a global computer security attack carried out through a malicious code capable of encrypting data residing in information systems and demanding […] Ransomware Malware Wannacry Wannacry ★★
SecurityAffairs.webp 2019-09-27 09:33:26 Emsisoft released a new free decryption tool for the Avest ransomware (lien direct) Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days after the release of WannaCryFake decryptor. Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days ago the researchers also released a free decryptor for the WannaCryFake ransomware. The Avest ransomware […] Ransomware Tool Wannacry
SecurityAffairs.webp 2019-09-26 07:01:34 Emsisoft releases a free decryptor for the WannaCryFake ransomware (lien direct) Researchers at Emsisoft security firm have released a new free decryption tool for the WannaCryFake ransomware. Good news for the vicitms of the WannaCryFake ransomware, researchers at Emsisoft have released a FREE decryption tool that will allow decrypting their data. WannaCryFake is a piece of ransomware that uses AES-256 to encrypt a victim's files. The […] Ransomware Tool Wannacry
SecurityAffairs.webp 2019-05-27 16:53:02 BlueKeep scans observed from exclusively Tor exit nodes (lien direct) GreyNoise experts detected scans for systems vulnerable to the BlueKeep (CVE-2019-0708) vulnerability from exclusively Tor exit nodes. Microsoft Patch Tuesday updates for May 2019 address nearly 80 vulnerabilities, including an RDS vulnerability dubbed BlueKeep that can be exploited to carry out WannaCry-like attack. The issue is a remote code execution flaw in Remote Desktop Services (RDS) that it can […] Vulnerability Wannacry
SecurityAffairs.webp 2019-05-25 12:02:02 0patch issued a micropatch to address the BlueKeep flaw in always-on servers (lien direct) 0patch, released a security patch to address the BlueKeep vulnerability, that can be deployed by administrators to protect always-on servers. Microsoft Patch Tuesday updates for May 2019 address nearly 80 vulnerabilities, including an RDS vulnerability dubbed BlueKeep that can be exploited to carry out WannaCry-like attack. The issue is a remote code execution flaw in Remote Desktop […] Vulnerability Wannacry
SecurityAffairs.webp 2019-05-15 12:57:05 Microsoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks (lien direct) Microsoft Patch Tuesday updates for May 2019 address nearly 80 vulnerabilities, including an RDS flaw allowing WannaCry-Like attacks. Microsoft Patch Tuesday updates for May 2019 address nearly 80 vulnerabilities, including a Windows zero-day flaw and an RDS vulnerability that can be exploited to carry out WannaCry-like attack. The zero-day vulnerability addressed by Microsoft Patch Tuesday […] Vulnerability Wannacry
SecurityAffairs.webp 2018-10-13 11:57:04 NHS is still assessing the cost of WannaCry one year later (lien direct) The UK’s Department of Health and Social Care provided an update on the efforts to secure the NHS IT infrastructure, with a focus on WannaCry overall costs. The UK’s Department of Health and Social Care provided an update on the spent to secure the IT infrastructure in a report titled “Securing cyber resilience in health […] Wannacry
SecurityAffairs.webp 2018-09-18 10:35:03 Cracked Windows installations are serially infected with EternalBlue exploit code (lien direct) According to Avira, hundreds of thousands of unpatched Windows systems are serially infected with EternalBlue exploit code. The EternalBlue, is the alleged NSA exploit that made the headlines with DOUBLEPULSAR in the WannaCry attack. The malicious code was leaked online by the Shadow Brokers hacking group that stole it from the arsenal of the NSA-linked Equation Group. ETERNALBLUE targets the Server […] Wannacry
SecurityAffairs.webp 2018-09-07 09:22:01 US charges North Korea agent over Sony Pictures hack and WannaCry (lien direct) The U.S. Department of Justice charged a North Korea agent over WannaCry and 2014 Sony Pictures Entertainment Hack. The U.S. Department of Justice announces charges against a North Korean government spy that was involved in the massive WannaCry ransomware attack and the 2014 Sony Pictures Entertainment hack. “the Justice Department charged on Thursday in a 174-page criminal complaint that detailed how […] Ransomware Hack Wannacry
SecurityAffairs.webp 2018-08-07 13:54:04 (Déjà vu) TSMC Chip Maker confirms its facilities were infected with WannaCry ransomware (lien direct) TSMC shared further details on the attack and confirmed that its systems were infected with a variant of the infamous WannaCry ransomware. Early in August, a malware has infected systems at several Taiwan Semiconductor Manufacturing Co. (TSMC) factories, the plants where Apple produces its devices. TSMC is the world's biggest contract manufacturer of chips for tech giants, including Apple […] Ransomware Malware Wannacry
SecurityAffairs.webp 2018-06-24 13:37:05 WannaSpam – Beware messages from WannaCry-Hack-Team, it is the last hoax (lien direct) WannaSpam – Many users have received a mysterious message that claims their PC was infected by WannaCry Ransomware. Crooks ask victims to pay a ransom, but it’s a scam. Many users have received a mysterious message from a group that called itself the “WannaCry-Hack-Team” that claims that WannaCry Ransomware has returned. The mail informs the recipients that their computer has […] Wannacry
SecurityAffairs.webp 2018-05-12 13:28:04 Wannacry outbreak anniversary: the EternalBlue exploit even more popular now (lien direct) WannaCry ransomware outbreak anniversary – According to researchers from ESET, the popularity of EternalBlue increase significantly over the past months. Exactly one year ago, on May 12, the WannaCry ransomware infected hundreds of thousands of computers worldwide. The success of the malware was the use of the EternalBlue exploit that was stolen by Shadow Brokers […] Wannacry
SecurityAffairs.webp 2018-03-29 09:12:00 Boeing production plant infected with WannaCry ransomware (lien direct) According to a report from the Seattle Times, the dreaded WannaCry ransomware hit a Boeing production plant in Charleston, South Carolina on Wednesday. WannaCry is back, this time it infected some systems belonging to US aircraft manufacturer Boeing. According to a report from the Seattle Times, the dreaded ransomware hit a Boeing production plant in Charleston, South Carolina on […] Wannacry
SecurityAffairs.webp 2018-02-18 14:29:02 Germany\'s defense minister: Cyber security is going to be the main focus of this decade. (lien direct) On Saturday, Germany defense minister Ursula von der Leyen told CNBC that cyber attacks are the greatest challenge threatening global stability. The cybersecurity is a pillar of modern states, the string of recent massive attacks including NotPetya and WannaCry is the demonstration that we are all potential targets. Cyber attacks could hit governments, private companies and citizens in every […] NotPetya Wannacry
SecurityAffairs.webp 2017-12-19 13:39:23 U.S. blames North Korea for the massive WannaCry ransomware attack (lien direct) >It’s official, according to Tom Bossert, homeland security adviser, the US Government attributes the massive ransomware attack Wannacry to North Korea. It’s official, the US Government attributes the massive attack Wannacry to North Korea. The news of the attribution was first reported by The Wall Street Journal,  according to the US Government, the WannaCry attack […] Wannacry
SecurityAffairs.webp 2017-10-27 13:59:34 UK Government links the WannaCry attack that crippled NHS to North Korea (lien direct) >UK Government blamed North Korea for the WannaCry attack that affected a third of English hospitals. “This attack, we believe quite strongly that it came from a foreign state,” Ben Wallace, a junior minister for security, told BBC Radio 4’s Today programme. “North Korea was the state that we believe was involved in this worldwide attack,” […] Wannacry
SecurityAffairs.webp 2017-09-23 15:50:29 Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users (lien direct) Cyber criminals behind the Retefe banking Trojan have improved it by adding a new component that uses the NSA exploit EternalBlue. ETERNALBLUE is the alleged NSA exploit that made the headlines with DOUBLEPULSAR in the WannaCry attack and NotPetya massive attacks. ETERNALBLUE targets the SMBv1 protocol and it has become widely adopted in the community of malware developers. Investigations on WannaCry, for […] NotPetya Wannacry
Last update at: 2024-05-02 06:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter