What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
MalwarebytesLabs.webp 2019-12-19 18:03:33 A decade in cybersecurity fails: the top breaches, threats, and \'whoopsies\' of the 2010s (lien direct) As the 2010s come to a close, we take a snarky walk down memory lane, listing the craziest, most impactful, or simply just awful cybersecurity fails of the decade. Categories: Awareness Tags: (Read more...) NotPetya Wannacry
MalwarebytesLabs.webp 2018-11-15 20:12:00 Compromising vital infrastructure: air traffic control (lien direct) The aviation industry and air traffic (control) are vital elements of our infrastructure. While flying is reportedly safe, how does that landscape look cybersecurity-wise? Categories: Business Cybercrime Tags: (Read more...) NotPetya Wannacry
MalwarebytesLabs.webp 2018-11-06 18:05:01 Compromising vital infrastructure: transport and logistics (lien direct) Transport and logistics are vital infrastructure, because we need them to deliver our daily necessities, but who is responsible for protecting them? Categories: Business Cybercrime Tags: (Read more...) Ransomware NotPetya Wannacry
MalwarebytesLabs.webp 2017-10-24 23:08:18 BadRabbit: a closer look at the new version of Petya/NotPetya (lien direct) BadRabbit, a new version of NotPetya, also has an infector allowing for lateral movements. However, unlike NotPetya, it does not use EternalBlue and uses a website to drop its payload. We take a closer look at this new ransomware variant. Categories: Malware Threat analysis Tags: (Read more...) NotPetya
MalwarebytesLabs.webp 2017-10-24 21:53:05 BadRabbit ransomware strikes Eastern Europe (lien direct) A new strain of malware by the authors of NotPetya called the BadRabbit ransomware is spreading through Eastern Europe, offering a fake Flash update to drop the infection. Categories: Cybercrime Malware Tags: (Read more...) NotPetya
MalwarebytesLabs.webp 2017-07-14 16:29:04 Keeping up with the Petyas: Demystifying the malware family (lien direct) Last June 27, there was a huge outbreak of a Petya-esque malware with WannaCry-style infector in the Ukraine. Since there is still confusion about how exactly this malware is linked to the original Petya, we have prepared this small guide on the background of the Petya family. Categories: Cybercrime Malware Tags: (Read more...) NotPetya Wannacry
MalwarebytesLabs.webp 2017-07-06 19:06:53 Report: Second quarter dominated by ransomware outbreaks (lien direct) The second quarter of 2017 left the security world wondering, “What the hell happened?” With leaks of government-created exploits being deployed against users in the wild, a continued sea of ransomware constantly threatening our ability to work online, and the lines between malware and potentially unwanted programs continuing to blur, every new incident was a wakeup call.In this report, we are going to discuss some of the most important trends, tactics, and attacks of Q2 2017, including an update on ransomware, what is going on with all these exploits, and a special look at all the breaches that happened this quarter. Categories: Malwarebytes news Tags: NotPetya Wannacry
MalwarebytesLabs.webp 2017-07-06 18:15:09 All this EternalPetya stuff makes me WannaCry (lien direct) Get more background on the EternalPetya ransomware. Learn about its origin, attribution, decryption, and the methods of infection and propagation. Categories: Cybercrime Malware Tags: (Read more...) NotPetya Wannacry
MalwarebytesLabs.webp 2017-07-06 17:06:15 The key to old Petya versions has been published by the malware author (lien direct) As research concluded, the original author of Petya, Janus, was not involved in the latest attacks on Ukraine. As a result of the recent events, Janus released his private key, allowing all the victims of the previous Petya attacks, to get their files back. Categories: Cybercrime Malware Tags: (Read more...) NotPetya Tesla
MalwarebytesLabs.webp 2017-06-30 16:53:36 EternalPetya – yet another stolen piece in the package? (lien direct) Since 27th June we've been investigating the outbreak of the new Petya-like malware armed with an infector similar to WannaCry. Since the day one, various contradicting theories started popping up. Some believed, that it is a rip-off the original Petya, others - that it is another step in its evolution. However, so far, those were just different opinions, and none of them was backed up with enough evidence. In this post, we will try to fill this gap, by making a step-by-step comparison of the current kernel and the one on which it is based (Goldeneye Petya). Categories: Malware Threat analysis Tags: (Read more...) NotPetya Wannacry
MalwarebytesLabs.webp 2017-06-27 20:26:29 Petya-esque ransomware is spreading across the world (lien direct) Ringing in with echoes of WannaCry, Petya (or Petrwrap, NotPetya), is a new ransomware strain outbreak affecting many users around the world. Categories: Cybercrime Malware Tags: (Read more...) NotPetya Wannacry
Last update at: 2024-05-03 22:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter