What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-01-03 03:32:41 Are Medical Devices at Risk of Ransomware Attacks? (lien direct) In May 2017, the first documented ransomware assault on networked medical equipment happened. The worldwide ransomware assault WannaCry compromised radiological and other instruments in several hospitals during its height, after a software failure caused by a cyberattack on its third-party vendor's oncology cloud service, cancer patients having radiation therapy at four healthcare institutions Ransomware Wannacry Wannacry
The_Hackers_News.webp 2021-02-04 02:20:16 Why Human Error is #1 Cyber Security Threat to Businesses in 2021 (lien direct) Phishing and Malware Among the major cyber threats, the malware remains a significant danger. The 2017 WannaCry outbreak that cost businesses worldwide up to $4 billion is still in recent memory, and other new strains of malware are discovered on a daily basis. Phishing has also seen a resurgence in the last few years, with many new scams being invented to take advantage of unsuspecting Malware Threat Wannacry Wannacry
The_Hackers_News.webp 2020-07-31 06:47:40 EU sanctions hackers from China, Russia, North Korea who\'re wanted by the FBI (lien direct) The Council of the European Union has imposed its first-ever sanctions against persons or entities involved in various cyber-attacks targeting European citizens, and its member states. The directive has been issued against six individuals and three entities responsible for or involved in various cyber-attacks, out of which some publicly known are 'WannaCry', 'NotPetya', and 'Operation Cloud NotPetya Wannacry
The_Hackers_News.webp 2020-05-13 02:35:07 U.S Defence Warns of 3 New Malware Used by North Korean Hackers (lien direct) Yesterday, on the 3rd anniversary of the infamous global WannaCry ransomware outbreak for which North Korea was blamed, the U.S. government released information about three new malware strains used by state-sponsored North Korean hackers. Called COPPERHEDGE, TAINTEDSCRIBE, and PEBBLEDASH, the malware variants are capable of remote reconnaissance and exfiltration of sensitive information from Ransomware Malware Wannacry
The_Hackers_News.webp 2019-07-26 11:55:00 Judge Rules No Jail Time for WannaCry \'Killer\' Marcus Hutchins, a.k.a. MalwareTech (lien direct) Marcus Hutchins, better known as MalwareTech, has been sentenced to "time served" and one year of supervised release for developing and selling the Kronos banking malware. Yes, Hutchins will not go to prison, United States District Judge J.P. Stadtmueller ruled today in Milwaukee County Court. In response to today's sentencing Hutchins said: "Sentenced to time served! Incredibly thankful for Wannacry
The_Hackers_News.webp 2018-09-06 10:31:03 U.S. to Charge North Korean Spy Over WannaCry and Sony Pictures Hack (lien direct) The U.S. Department of Justice is preparing to announce criminal charges against a North Korean government spy in connection with the 2017 global WannaCry ransomware attack and the 2014 Sony Pictures Entertainment hack. According to multiple government officials cited by the NY Times who are familiar with the indictment, the charges would be brought against Park Jin Hyok, who works for North Ransomware Hack Wannacry
The_Hackers_News.webp 2018-08-07 02:03:00 TSMC Chip Maker Blames WannaCry Malware for Production Halt (lien direct) Taiwan Semiconductor Manufacturing Company (TSMC)-the world's largest makers of semiconductors and processors-was forced to shut down several of its chip-fabrication factories over the weekend after being hit by a computer virus. Now, it turns out that the computer virus outbreak at Taiwan chipmaker was the result of a variant of WannaCry-a massive ransomware attack that wreaked havoc across Ransomware Malware Wannacry
The_Hackers_News.webp 2018-06-07 05:38:01 Marcus Hutchins, WannaCry-killer, hit with four new charges by the FBI (lien direct) Marcus Hutchins, the British malware analyst who helped stop global Wannacry menace, is now facing four new charges related to malware he allegedly created and promoted it online to steal financial information. Hutchins, the 24-year-old better known as MalwareTech, was arrested by the FBI last year as he was headed home to England from the DefCon conference in Las Vegas for his alleged role Wannacry
The_Hackers_News.webp 2018-04-06 04:41:01 Microsoft Office 365 Gets Built-in Ransomware Protection and Enhanced Security Features (lien direct) Ransomware has been around for a few years, but it has become an albatross around everyone's neck, targeting big businesses, hospitals, financial institutions and individuals worldwide and extorting millions of dollars. Last year, we saw some major ransomware outbreaks, including WannaCry and NotPetya, which wreaked havoc across the world, hitting hundreds of thousands of computers and NotPetya Wannacry
The_Hackers_News.webp 2018-01-23 05:37:52 Cybersecurity Certification Courses – CISA, CISM, CISSP (lien direct) The year 2017 saw some of the biggest cybersecurity incidents-from high profile data breaches in Equifax and Uber impacting millions of users to thousands of businesses and millions of customers being affected by the global ransomware threats like WannaCry and NotPetya. The year ended, but it did not take away the airwaves of cybersecurity incidents, threats, data breaches, and hacks. The NotPetya Wannacry Equifax Uber
The_Hackers_News.webp 2017-08-25 01:53:36 Easy-to-Use Apps Allow Anyone to Create Android Ransomware Within Seconds (lien direct) "Ransomware" threat is on the rise, and cyber criminals are making millions of dollars by victimizing as many people as they can-with WannaCry, NotPetya and LeakerLocker being the ransomware threats that made headlines recently. What's BAD? Hacker even started selling ransomware-as-a-service (RaaS) kits in an attempt to spread this creepy threat more easily, so that even a non-tech user can NotPetya Wannacry
The_Hackers_News.webp 2017-08-15 04:14:23 Warning: Two Dangerous Ransomware Are Back – Protect Your Computers (lien direct) Ransomware has been around for a few years but has become an albatross around everyone's neck-from big businesses and financial institutions to hospitals and individuals worldwide-with cyber criminals making millions of dollars. In just past few months, we saw a scary strain of ransomware attacks including WannaCry, Petya and LeakerLocker, which made chaos worldwide by shutting down hospitals Wannacry
The_Hackers_News.webp 2017-08-14 06:10:01 IPS as a Service Blocks WannaCry Spread Across the WAN (lien direct) One of the most devastating aspects of the recent WannaCry ransomware attack was its self-propagating capability exploiting a vulnerability in the file access protocol, SMB v1. Most enterprises defences are externally-facing, focused on stopping incoming email and web attacks. But, once attackers gain a foothold inside the network through malware, there are very few security controls that Wannacry
The_Hackers_News.webp 2017-08-11 09:21:18 Cyberspies Are Using Leaked NSA Hacking Tools to Spy On Hotels Guests (lien direct) An infamous Russian-linked cyber-espionage group has been found re-using the same leaked NSA hacking tool that was deployed in the WannaCry and NotPetya outbreaks-this time to target Wi-Fi networks to spy on hotel guests in several European countries. Security researchers at FireEye have uncovered an ongoing campaign that remotely steals credentials from high-value guests using Wi-Fi networks NotPetya Wannacry
The_Hackers_News.webp 2017-08-05 03:03:32 Marcus Hutchins (MalwareTech) Gets $30,000 Bail, But Can\'t Leave United States (lien direct) Marcus Hutchins, the malware analyst who helped stop global Wannacry menace, has reportedly pleaded not guilty to charges of creating and distributing the infamous Kronos banking malware and is set to release on $30,000 bail on Monday. Hutchins, the 23-year-old who operates under the alias MalwareTech on Twitter, stormed to fame and hailed as a hero over two months ago when he stopped a Guideline Wannacry
The_Hackers_News.webp 2017-08-03 12:21:55 FBI Arrests Researcher Who Found \'Kill-Switch\' to Stop Wannacry Ransomware (lien direct) The 22-year-old British security researcher who gained fame for discovering the "kill switch" that stopped the outbreak of the WannaCry ransomware-has been reportedly arrested in the United States after attending the Def Con hacking conference in Las Vegas. Marcus Hutchins, operates under the alias MalwareTech on Twitter, was detained by the FBI in the state of Nevada, a friend of Hutchins Wannacry
The_Hackers_News.webp 2017-08-03 07:00:06 Hackers Behind WannaCry Ransomware Withdraw $143,000 From Bitcoin Wallets (lien direct) The cyber criminals behind the global WannaCry ransomware attack that caused chaos worldwide have finally cashed out their ransom payments. Nearly three months ago, the WannaCry ransomware shut down hospitals, telecom providers, and many businesses worldwide, infecting hundreds of thousands of computers in more than 150 countries, encrypting files and then charging victims $300-$600 for the keys Wannacry
The_Hackers_News.webp 2017-08-02 05:43:58 WannaCry Inspires Banking Trojan to Add Self-Spreading Ability (lien direct) Although the wave of WannaCry and Petya ransomware has now been slowed down, money-motivated hackers and cyber criminals have taken lessons from the global outbreaks to make their malware more powerful. Security researchers have now discovered at least one group of cyber criminals that are attempting to give its banking Trojan the self-spreading worm-like capabilities that made recent Wannacry
The_Hackers_News.webp 2017-07-28 02:17:08 How Hackers Cash Out Thousands of Bitcoins Received in Ransomware Attacks (lien direct) Digital currencies have emerged as a favourite tool for hackers and cyber criminals, as digital currency transactions are nearly anonymous, allowing cyber criminals to use it in underground markets for illegal trading, and to receive thousands of dollars in ransomware attacks-WannaCry, Petya, LeakerLocker, Locky and Cerber to name a few. Also, every other day we hear about some incidents of Wannacry
The_Hackers_News.webp 2017-07-24 05:33:58 (Déjà vu) Source Code For SLocker Android Ransomware That Mimics WannaCry Leaked Online (lien direct) Bad news for Android users - Source code of for one of the oldest mobile and popular Android ransomware families has been leaked online, making it available for cyber criminals who can use it to develop more customised and advanced variants of Android ransomware. Source code for the SLocker ransomware, which saw a six-fold increase in the number of new versions over the past six months, has Wannacry
The_Hackers_News.webp 2017-07-19 01:23:32 New Linux Malware Exploits SambaCry Flaw to Silently Backdoor NAS Devices (lien direct) Remember SambaCry? Almost two months ago, we reported about a 7-year-old critical remote code execution vulnerability in Samba networking software, allowing a hacker to remotely take full control of a vulnerable Linux and Unix machines. We dubbed the vulnerability as SambaCry, because of its similarities to the Windows SMB vulnerability exploited by the WannaCry ransomware that wreaked havoc Wannacry
The_Hackers_News.webp 2017-07-13 04:27:37 New Ransomware Threatens to Send Your Internet History & Private Pics to All Your Friends (lien direct) After WannaCry and Petya ransomware outbreaks, a scary (but rather creative) new strain of ransomware is spreading via bogus apps on the Google Play Store, this time targeting Android mobile users. Dubbed LeakerLocker, the Android ransomware does not encrypt files on victim's device, unlike traditional ransomware, rather it secretly collects personal images, messages and browsing history and Wannacry
The_Hackers_News.webp 2017-06-30 03:38:12 Windows 10 to Get Built-in Protection Against Most Ransomware Attacks (lien direct) Ransomware Ransomware Everywhere Not a Single Place to Hide! But, Microsoft has a simple solution to this problem to protect millions of its users against most ransomware attacks. Two massive ransomware attacks - WannaCry and Petya (also known as NotPetya) - in a month have caused chaos and disruption worldwide, forcing hospitals, ATMs, shipping companies, governments, airports and car NotPetya Wannacry
The_Hackers_News.webp 2017-06-28 01:24:49 \'Shadow Brokers\' Threatens to Unmask A Hacker Who Worked With NSA (lien direct) The Shadow Brokers, a notorious hacking group that leaked US cyberweapons - which were also abused by the recent ransomware disasters WannaCry and Petya or NotPetya - has now threatened to unmask the identity of a former hacker who worked for the NSA. Besides this, the Shadow Brokers group has also doubled the price for its monthly subscription model of NSA's built hacking tools and zero-day NotPetya Wannacry
The_Hackers_News.webp 2017-06-27 12:56:23 Petya Ransomware Spreading Rapidly Worldwide, Just Like WannaCry (lien direct) Watch out, readers! It is ransomware, another WannaCry, another wide-spread attack. The WannaCry ransomware is not dead yet and another large scale ransomware attack is making chaos worldwide, shutting down computers at corporates, power supplies, and banks across Russia, Ukraine, Spain, France, UK, India, and Europe and demanding $300 in bitcoins. According to multiple sources, a new Wannacry
The_Hackers_News.webp 2017-06-22 07:34:56 No, WannaCry Is Not Dead! Hits Honda & Traffic Light Camera System (lien direct) It's been over a month since the WannaCry ransomware caused chaos worldwide and people have started counting its name as 'the things of past,' but… ...WannaCry is not DEAD! The self-spreading ransomware is still alive and is working absolutely fine. The latest victims of WannaCry are Honda Motor Company and 55 speed and traffic light cameras in Australia. The WannaCry ransomware shuts Wannacry
The_Hackers_News.webp 2017-06-20 09:13:54 Microsoft to Remove SMBv1 Protocol in Next Windows 10 Version (RedStone 3) (lien direct) The Server Message Block version 1 (SMBv1) - a 30-year-old file sharing protocol which came to light last month after the devastating WannaCry outbreak - will be removed from the upcoming Windows 10 (1709) Redstone 3 Update. The SMBv1 is one of the internet's most ancient networking protocols that allows the operating systems and applications to read and write data to a system and a system to Wannacry
The_Hackers_News.webp 2017-06-14 02:27:31 Microsoft Releases Patches for 3 Remaining NSA Windows Exploits (lien direct) Did you know… last month's widespread WannaCry ransomware attack forced Microsoft to release security updates against EternalBlue SMB exploit for unsupported versions of Windows, but the company left other three Windows zero-day exploits unpatched? For those unaware, EternalBlue is a Windows SMB flaw that was leaked by the Shadow Brokers in April and then abused by the WannaCry ransomware to Wannacry
The_Hackers_News.webp 2017-06-11 09:18:18 French Police Seize 6 Tor Relay Servers in WannaCry Investigation (lien direct) WannaCry, the biggest ransomware attack in the history, gained prominence very rapidly in the media globally after the ransomware infected more than 300,000 computers in over 150 countries within just 72 hours. Governments, Intelligence agencies and law enforcement around the world have already started their investigations and are working closely with affected companies to track down hackers Wannacry
The_Hackers_News.webp 2017-06-02 09:26:30 WannaCry Coding Mistakes Can Help Files Recovery Even After Infection (lien direct) Last month WannaCry ransomware hit more than 300,000 PCs across the world within just 72 hours by using its self-spreading capabilities to infect vulnerable Windows PCs, particularly those using vulnerable versions of the OS, within the same network. But that doesn't mean WannaCry was a high-quality piece of ransomware. Security researchers have recently discovered some programming errors in Wannacry
The_Hackers_News.webp 2017-05-29 11:10:00 Linguistic Analysis Suggests WannaCry Hackers Could be From Southern China (lien direct) It's been almost four weeks since the outcry of WannaCry ransomware, but the hackers behind the self-spread ransomware threat have not been identified yet. However, two weeks ago researchers at Google, Kaspersky Lab, Intezer and Symantec linked WannaCry to 'Lazarus Group,' a state-sponsored hacking group believed to work for the North Korean government. Now, new research from dark web Medical Wannacry APT 38
The_Hackers_News.webp 2017-05-25 05:12:51 Wanna Cry Again? NSA\'s Windows \'EsteemAudit\' RDP Exploit Remains Unpatched (lien direct) Brace yourselves for a possible 'second wave' of massive global cyber attack, as SMB (Server Message Block) was not the only network protocol whose zero-day exploits created by NSA were exposed in the Shadow Brokers dump last month. Although Microsoft released patches for SMB flaws for supported versions in March and unsupported versions immediately after the outbreak of the WannaCry Wannacry
The_Hackers_News.webp 2017-05-22 09:51:29 Newly Found Malware Uses 7 NSA Hacking Tools, Where WannaCry Uses 2 (lien direct) A security researcher has identified a new strain of malware that also spreads itself by exploiting flaws in Windows SMB file sharing protocol, but unlike the WannaCry Ransomware that uses only two leaked NSA hacking tools, it exploits all the seven. Last week, we warned you about multiple hacking groups exploiting leaked NSA hacking tools, but almost all of them were making use of only two Wannacry
The_Hackers_News.webp 2017-05-19 05:59:39 More Hacking Groups Found Exploiting SMB Flaw Weeks Before WannaCry (lien direct) Since the Shadow Brokers released the zero-day software vulnerabilities and hacking tools – allegedly belonged to the NSA's elite hacking team Equation Group – several hacking groups and individual hackers have started using them in their own way. The April's data dump was believed to be the most damaging release by the Shadow Brokers till the date, as it publicly leaked lots of Windows Wannacry
The_Hackers_News.webp 2017-05-19 01:44:14 WannaCry Ransomware Decryption Tool Released; Unlock Files Without Paying Ransom (lien direct) If your PC has been infected by WannaCry – the ransomware that wreaked havoc across the world last Friday – you might be lucky to get your locked files back without paying the ransom of $300 to the cyber criminals. Adrien Guinet, a French security researcher from Quarkslab, has discovered a way to retrieve the secret encryption keys used by the WannaCry ransomware for free, which works on Wannacry
The_Hackers_News.webp 2017-05-17 04:19:00 DocuSign Data Breach Led to Targeted Email Malware Campaign (lien direct) While we all were busy in the WannaCry ransomware menace, two separate data breaches have been reported, one in DocuSign, a major provider of electronic signature technology, and another in BELL, Canada's largest telecommunications company. In a notice on its website on Tuesday, DocuSign confirmed a breach at one of its email systems when investigating the cause of an increase in Wannacry
The_Hackers_News.webp 2017-05-17 04:18:36 Bell Canada Hacked: Data of 1.9 Million Customers Stolen (lien direct) While we all were busy in the WannaCry ransomware menace, two separate data breaches have been reported, one in DocuSign, a major provider of electronic signature technology, and another in BELL, Canada's largest telecommunications company. Canadian mobile phone, TV, and internet service provider Bell on Monday confirmed that the company had been hit by an unknown hacker who has managed to Wannacry
The_Hackers_News.webp 2017-05-16 11:04:30 Weeks Before WannaCry, Cryptocurrency Mining Botnet Was Using Windows SMB Exploit (lien direct) A security researcher has just discovered a stealthy cryptocurrency-mining malware that was also using Windows SMB vulnerability at least two weeks before the outbreak of WannaCry ransomware attacks. According to Kafeine, a security researcher at Proofpoint, another group of cyber criminals was using the same EternalBlue exploit, created by the NSA and dumped last month by the Shadow Brokers, Wannacry
The_Hackers_News.webp 2017-05-16 05:15:38 Shadow Brokers, Who Leaked WannaCry SMB Exploit, Are Back With More 0-Days (lien direct) The infamous hacking collective Shadow Brokers – the one who leaked the Windows SMB exploit in public that led to last weekend's WannaCrypt menace – are back, this time, to cause more damage. In typically broken English, the Shadow Brokers published a fresh statement (with full of frustration) a few hours ago, promising to release more zero-day bugs and exploits for various desktop and mobile Wannacry
The_Hackers_News.webp 2017-05-16 03:56:26 Apple Releases Dozens of Security Patches for Everything (lien direct) While Windows users are currently in fear of getting their systems hijacked by the WannaCry ransomware outbreak, Apple users are sitting relaxed, thinking that malware attacks are something that happens to Windows users, and not Apple. But you are mistaken – Apple products are also not immune to the hack attacks and malware infections, as an ebook can hack your Mac, iPhone, and iPad. Apple Wannacry
The_Hackers_News.webp 2017-05-16 01:04:50 Google Researcher Finds Link Between WannaCry Attacks and North Korea (lien direct) So far, nobody had an idea that who was behind WannaCry ransomware attacks? But now there is a clue that lies in the code. Neel Mehta, a security researcher at Google, found evidence that suggests the WannaCry ransomware, that infected 300,000 machines in 150 countries over the weekend, is linked to a state-sponsored hacking group in North Korea, known for cyber attacks against South Korean Wannacry
The_Hackers_News.webp 2017-05-15 21:56:21 WannaCry Ransomware: Everything You Need To Know Immediately (lien direct) By now I am sure you have already heard something about the WannaCry ransomware, and are wondering what's going on, who is doing this, and whether your computer is secure from this insanely fast-spreading threat that has already hacked nearly 200,000 Windows PCs over the weekend. The only positive thing about this attack is that - you are here - as after reading this easy-to-understandable Wannacry
The_Hackers_News.webp 2017-05-15 01:59:43 WikiLeaks Reveals \'AfterMidnight\' & \'Assassin\' CIA Windows Malware Frameworks (lien direct) When the world was dealing with the threat of the self-spreading WannaCry ransomware, WikiLeaks released a new batch of CIA Vault 7 leaks, detailing two apparent CIA malware frameworks for the Microsoft Windows platform. Dubbed "AfterMidnight" and "Assassin," both malware programs are designed to monitor and report back actions on the infected remote host computer running the Windows Wannacry
The_Hackers_News.webp 2017-05-14 11:32:50 WannaCry Kill-Switch(ed)? It\'s Not Over! WannaCry 2.0 Ransomware Arrives (lien direct) If you are following the news, by now you might be aware that a security researcher has activated a "Kill Switch" which apparently stopped the WannaCry ransomware from spreading further. But it's not true, neither the threat is over yet. However, the kill switch has just slowed down the infection rate. Updated: Multiple security researchers have claimed that there are more samples of Wannacry
The_Hackers_News.webp 2017-05-13 22:10:15 WannaCry Ransomware That\'s Hitting World Right Now Uses NSA Windows Exploit (lien direct) Update - We have published another article with more detailed information on the WannaCry ransomware attack that has become the largest ransomware attack in the history within just a few hours. Moreover, If you are using an unsupported version of Windows Operating system, you are advised to either upgrade to Windows 10 or install the latest emergency patch issued by Microsoft for Windows XP, Wannacry
The_Hackers_News.webp 2017-05-13 14:44:39 Protect Against WannaCry: Microsoft Issues Patch for Unsupported Windows (XP, Vista, 8,...) (lien direct) Update -  If you are thinking that activating the kill-switch has completely stopped the WannaCry Ransomware, then you are mistaken. WannaCry 2.0 version has just arrived without any 'kill-switch' function. Get prepared for the next massive wave of ransomware attacks. In the wake of the largest ransomware attack in the history that had already infected over 114,000 Windows systems Wannacry
Last update at: 2024-05-14 09:08:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter