Malware

Pierluigi Paganini May 19, 2017
Wanadecrypt allows to recover files from Windows XP PCs infected by WannaCry without paying ransom

A security researcher developed a tool called wanadecrypt to restore encrypted files from Windows XP PCs infected by the WannaCry ransomware. The WannaCry ransomware made the headlines with the massive attack that hit systems worldwide during the weekend. The malicious code infected more than 200,000 computers across 150 countries in a matter of hours, it leverages the Windows […]

Pierluigi Paganini May 17, 2017
CISCO start assessing its products against the WannaCry Vulnerability

The tech giant Cisco announced an investigating on the potential impact of WannaCry malware on its products. Recent massive WannaCry ransomware attack highlighted the importance of patch management for any organization and Internet users. Another Tech giant, Cisco announced it is investigating the potential impact of WannaCry malware on its products, especially on its solutions that […]

Pierluigi Paganini May 17, 2017
Some machines can’t be infected by WannaCry because they have been already infected by Adylkuzz

Security experts at ProofPoint security discovered that many machines can’t be infected by WannaCry because they have been already infected by Adylkuzz. The recent WannaCry ransomware attack wasn’t the first to use the NSA-linked EternalBlue and DoublePulsar hacking tools. Proofpoint researchers have discovered that the cryptocurrency miner Adylkuzz, was the first threat that used the EternalBlue exploit to trigger […]

Pierluigi Paganini May 16, 2017
Security experts link WannaCry ransomware to Lazarus Group

In the IT security community several experts start linking the WannaCry ransomware to the Lazarus Group due to similarities in the attack codes. The security researcher at Google Neel Mehta published a mysterious tweet using the #WannaCryptAttribution hashtag. What did he mean? 9c7c7149387a1c79679a87dd1ba755bc @ 0x402560, 0x40F598ac21c8ad899727137c4b94458d7aa8d8 @ 0x10004ba0, 0x10012AA4#WannaCryptAttribution — Neel Mehta (@neelmehta) May 15, 2017 According […]

Pierluigi Paganini May 15, 2017
Massive WannaCry ‘Ransomware’ hits almost 150 countries around the world. How to avoid it?

Massive WannaCry Ransomware hits almost 150 countries around the world. How to avoid it? What’s happened? How to beat ransomware? Something rare but extremely dangerous is currently rotating around the web. Named after the feeling it inflicts on users when they find their PCs infected with it, WannaCry is a ransomware which encrypts all files […]

Pierluigi Paganini May 15, 2017
It’s Monday, how to avoid being infected with the WannaCry ransomware

The number of victims would rise on Monday when a large number of users will be back at work, then how to protect your systems from the WannaCry ransomware. The massive WannaCry attack targeted systems worldwide, according to the Europol the number of cyber attack hits 200,000 in at least 150 countries. The number of […]

Pierluigi Paganini May 14, 2017
What about WannaCry 2.0? Improvements of the ransomware code would have unpredictable consequences

WannaCry made the headlines with the massive Ransomware attack that hit systems worldwide, what about an improved version? WannaCry made the headlines with the massive Ransomware attack that hit systems worldwide. The malware targeted organizations across 99 countries worldwide, it leverages a Windows SMB exploit to compromise unpatched OS or computers running unsupported versions of […]

Pierluigi Paganini May 14, 2017
Experts at RedSocks analyzed the massive WannaCry Ransomware attack

Currently we are seeing a large scale WannaCry ransomware outbreak. This ransomware outbreak is more devastating than others because it spreads laterally. Enjoy the RedSocks ‘s analysis. Who does it affect: Any Windows computer without Windows Patch MS17-010. What to do: Apply patch MS17-010 immediately. MS17-010 The key factor in the ‘success’ of this malware strain called […]

Pierluigi Paganini May 13, 2017
WannaCry – Microsoft issued emergency patches for Windows XP and Server 2003

Microsoft issued security patches for Windows XP and Server 2003 in response to the WannaCry ransomware attacks. On Friday, the WannaCry ransomware infected systems at organizations and critical infrastructure across at least 74 countries leveraging NSA exploits, at least 120,000 computers worldwide have been hit in a few hours. The WannaCry exploits the NSA EternalBlue / […]

Pierluigi Paganini May 13, 2017
Experts discovered a kill switch to slow the spreading of the WannaCry ransomware

The WannaCry ransomware worm infected systems at organizations and critical infrastructure across at least 74 countries leveraging NSA exploits. Experts discovered a Kill Switch for the threat. It was a Black Friday for cyber security, organizations and critical infrastructure across at least 74 countries have been infected by the WannaCry ransomware worm, aka WanaCrypt, WannaCrypt or Wcry. […]