How threat actors are using SMB vulnerabilities

Credit to Author: Pieter Arntz| Date: Fri, 14 Dec 2018 16:00:00 +0000

SMB vulnerabilities have been so successful for criminals that they’ve been used in some of the most devastating ransomware and Trojan attacks of the last two years. Learn how they work and how your organization can protect against them.

Categories:

Tags:

(Read more…)

The post How threat actors are using SMB vulnerabilities appeared first on Malwarebytes Labs.

Read more

Report: Second quarter dominated by ransomware outbreaks

Credit to Author: Malwarebytes Labs| Date: Thu, 06 Jul 2017 19:06:53 +0000

The second quarter of 2017 left the security world wondering, “What the hell happened?” With leaks of government-created exploits being deployed against users in the wild, a continued sea of ransomware constantly threatening our ability to work online, and the lines between malware and potentially unwanted programs continuing to blur, every new incident was a wakeup call.In this report, we are going to discuss some of the most important trends, tactics, and attacks of Q2 2017, including an update on ransomware, what is going on with all these exploits, and a special look at all the breaches that happened this quarter.

Categories:

Tags:

(Read more…)

The post Report: Second quarter dominated by ransomware outbreaks appeared first on Malwarebytes Labs.

Read more

All this EternalPetya stuff makes me WannaCry

Credit to Author: Adam McNeil| Date: Thu, 06 Jul 2017 18:15:09 +0000

Get more background on the EternalPetya ransomware. Learn about its origin, attribution, decryption, and the methods of infection and propagation.

Categories:

Tags:

(Read more…)

The post All this EternalPetya stuff makes me WannaCry appeared first on Malwarebytes Labs.

Read more

How did the WannaCry Ransomworm spread?

Credit to Author: Adam McNeil| Date: Fri, 19 May 2017 14:00:45 +0000

Security researchers have had a busy week since the WannaCry ransomware outbreak that wreaked havoc on computers worldwide. How did it all happen?

Categories:

Tags:

(Read more…)

The post How did the WannaCry Ransomworm spread? appeared first on Malwarebytes Labs.

Read more

ShadowBrokers releases more stolen information

Credit to Author: Adam McNeil| Date: Fri, 14 Apr 2017 18:03:09 +0000

ShadowBrokers shocked the security world again today by releasing another cache of exploits, files, and operational documents purportedly stolen from Equation Group last summer. As you may recall from our earlier publications, Equation Group is reportedly a clandestine hacking group that has been linked with NSA hacking tools.

Categories:

Tags:

(Read more…)

The post ShadowBrokers releases more stolen information appeared first on Malwarebytes Labs.

Read more

ShadowBrokers fails to collect 1M bitcoins – releases stolen information

Credit to Author: Adam McNeil| Date: Mon, 10 Apr 2017 17:49:20 +0000

ShadowBrokers finally made good on their promise to release the decryption key to unlock the stolen ‘auction’ file purportedly filled with NSA hacking tools.

Categories:

Tags:

(Read more…)

The post ShadowBrokers fails to collect 1M bitcoins – releases stolen information appeared first on Malwarebytes Labs.

Read more