Security News

EternalRocks Worm Spreads Seven NSA SMB Exploits (Threatpost)
2017-05-22 17:05

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry.

More Hacking Groups Found Exploiting SMB Flaw Weeks Before WannaCry (The Hackers News)
2017-05-19 05:59

Since the Shadow Brokers released the zero-day software vulnerabilities and hacking tools – allegedly belonged to the NSA's elite hacking team Equation Group – several hacking groups and...

Weeks Before WannaCry, Cryptocurrency Mining Botnet Was Using Windows SMB Exploit (The Hackers News)
2017-05-16 10:41

A security researcher has just discovered a stealthy cryptocurrency-mining malware that was also using Windows SMB vulnerability at least two weeks before the outbreak of WannaCry ransomware...

Shadow Brokers, Who Leaked WannaCry SMB Exploit, Are Back With More 0-Days (The Hackers News)
2017-05-16 05:15

The infamous hacking collective Shadow Brokers – the one who leaked the Windows SMB exploit in public that led to last weekend's WannaCrypt menace – are back, this time, to cause more damage. In...

Original XPan Ransomware Returns, Targets Brazilian SMBs (Threatpost)
2017-04-25 10:00

Brazilian cybercriminals are using the original version of the XPan ransomware, targeting small to medium-sized business based in Brazil with the malware.