+ Reply to Thread
Page 2 of 2 FirstFirst 1 2
Results 21 to 39 of 39

Thread: Ransomware Attack - Worldwide (12 May 2017)

  1. Link to Post #21
    Avalon Member uzn's Avatar
    Join Date
    7th March 2015
    Location
    Earth for now
    Posts
    1,792
    Thanks
    5,266
    Thanked 14,171 times in 1,747 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Just in: The british nuclear Subs are working with Windows XP. Wonder if they also got the Ransomware?

    https://www.privateinternetaccess.co...it-ransomware/
    Britain’s hospitals have been brought to a standstill because of ransomware infecting obsolete and unpatched Windows XP systems. The same obsolete operating system is powering Britain’s nuclear weapons arsenal. Is it prudent to ask if the British nuclear weapons submarines have been patched against this ransomware, or even hit by it?

    HMS-Vanguard

  2. The Following 7 Users Say Thank You to uzn For This Post:

    Bill Ryan (17th May 2017), BMJ (22nd May 2017), Foxie Loxie (14th May 2017), Hervé (14th May 2017), Noelle (14th May 2017), seko (16th May 2017), TargeT (15th May 2017)

  3. Link to Post #22
    United States On Sabbatical
    Join Date
    30th June 2011
    Location
    The Seat of Corruption
    Age
    44
    Posts
    9,177
    Thanks
    25,610
    Thanked 53,662 times in 8,694 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Microsoft... NSA...... hmm

    the US gov is one of microsoft's biggest customers.. its almost a symbiosis.

    Because of that, I distrust this situation... ESPECIALLY IF ITS TARGETING WINDOWS XP! (what a CONVENIENT thing for microsoft eh?)

    Quote Microsoft president blasts NSA for its role in 'WannaCry' computer ransom attack

    A Microsoft executive sharply criticized a U.S. spy agency Sunday for its role in weaponizing a weakness in Windows and allowing it to be stolen by hackers and used to launch history’s largest ransomware attack.
    "This attack provides yet another example of why the stockpiling of vulnerabilities by governments is such a problem," Brad Smith, president and chief legal officer at Microsoft, wrote in the wake of the “WannaCry” computer virus attack, which crippled computers worldwide.
    He compared it to the U.S. military having some of its Tomahawk missiles stolen. “And this most recent attack represents a completely unintended but disconcerting link between the two most serious forms of cybersecurity threats in the world today — nation-state action and organized criminal action,” he added.
    Smith’s criticism comes as the virus continues to spread around the globe, despite the efforts of companies, governments and security experts. Europe’s leading police agency said Sunday that the computer virus had reached an "unprecedented level," claiming 200,000 victims and spreading to at least 150 countries.
    With employees returning to work Monday, there were fears that more infections will be discovered. And there were also reports that new variations of the virus were appearing.
    In an interview with Britain's ITV, Europol Director Rob Wainwright said a cross-border investigation would be necessary to track down the culprits.
    "It is unlikely to be just be one person, I think," he told ITV.
    The fast-moving virus, which first hit Friday, exploits a vulnerability in the Windows operating system that had been discovered by the U.S. National Security Agency. That information was stolen by hackers and published online.
    In his response, Smith highlighted the work Microsoft has done to improve the security of its products, long a target of criticism in the security community. He said the company now has 3,500 security engineers, many of whom now act as “first responders” in such cases.
    The company had released a security update this year to address the vulnerability that the NSA found. But that leads to the next culprit on Smith’s list.
    He noted that customers, particularly large organizations and companies, are groaning under the burden of hugely complex systems that have evolved over decades and can be difficult to maintain and upgrade.
    “The fact that so many computers remained vulnerable two months after the release of a patch illustrates this aspect,” he wrote. “As cybercriminals become more sophisticated, there is simply no way for customers to protect themselves against threats unless they update their systems. Otherwise they’re literally fighting the problems of the present with tools from the past.”
    Indeed, Britain’s National Health Service suffered one of the worst attacks because, in part, many of its systems were running Windows XP, an older version of the operating system that Microsoft had stopped supporting long ago. Over the weekend, the company took the extraordinary step of releasing security updates for XP and other versions it no longer supported.
    But Smith saved his harshest words for the NSA and called on international governments and policymakers to rethink their approaches to cybersecurity and cyberspying. In doing so, he joined a chorus of critics who had been pointing fingers all weekend at the NSA.
    “The governments of the world should treat this attack as a wake-up call,” Smith said. “They need to take a different approach and adhere in cyberspace to the same rules applied to weapons in the physical world. We need governments to consider the damage to civilians that comes from hoarding these vulnerabilities and the use of these exploits.”
    In February, Microsoft had called for a “Digital Geneva Convention,” to reach a new international agreement that would push spy agencies to report vulnerabilities to vendors, rather than trying to exploit them for surveillance purposes.
    Even with the recent patches, security experts say the makers of the WannaCry virus are still able to target millions of PCs that have not been updated. And while two waves of the attack have been blocked, researchers say it may be impossible to stop new waves.
    When the virus finds its way into a PC, data are encrypted and users are told they must pay $300 in electronic money known as bitcoin to receive a key to decrypt it.
    On its website, Europol said it is “working closely with affected countries’ cybercrime units and key industry partners to mitigate the threat and assist victims.”
    It also said: “The recent attack is at an unprecedented level and will require a complex international investigation to identify the culprits.”
    James R. Clapper, who was President Obama’s director of national intelligence, noted on ABC’s “This Week with George Stephanopoulos” that more victims of the attack could surface Monday, when people return to work.
    “Well, that's the concern,” he said. He added that it was “a very serious, serious problem” and that more such attacks can be expected.
    The 200,000 victims included more than 100,000 organizations, Europol spokesman Jan Op Gen Oorth told the Associated Press. He said it was too early to say who was behind the onslaught and what the motivation was, aside from the obvious demand for money. So far, he said, not many people have paid the ransom demanded by the malware.
    The effects were felt across the globe, with Britain's National Health Service, Russia's Interior Ministry and companies including Spain's Telefonica, FedEx Corp. in the U.S. and French carmaker Renault all reporting disruptions.
    Chinese media reported Sunday that students at several universities were hit, blocking access to their thesis papers and dissertation presentations. The People’s Daily reported that one student, identified only by the surname Tang, said his computer was hit Friday night and that the ransom note was in several languages, including Chinese, Korean, Japanese and English.
    http://www.latimes.com/world/europe/...514-story.html
    Hard times create strong men, Strong men create good times, Good times create weak men, Weak men create hard times.
    Where are you?

  4. The Following 4 Users Say Thank You to TargeT For This Post:

    Bill Ryan (17th May 2017), BMJ (22nd May 2017), Hervé (16th May 2017), uzn (17th May 2017)

  5. Link to Post #23
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,902 times in 15,481 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Second even bigger global cyber attack may already be underway

    RT
    Wed, 17 May 2017 21:07 UTC


    © Silas Stein / DPA / Global Look Press

    As the world reels from the WannaCry ransomware attack, it's now emerged that a second, potentially larger attack, is already under way. It seems the widespread proliferation of military-grade cyberweapons has ushered in a new era of digital crime.

    Cyber bandits have again deployed both the EternalBlue and DoublePulsar exploits developed and used by the NSA which were released by the ShadowBrokers hackers back in April.
    "Initial statistics suggest that this attack may be larger in scale than WannaCry, affecting hundreds of thousands of PCs and servers worldwide: because this attack shuts down SMB networking to prevent further infections with other malware (including the WannaCry worm) via that same vulnerability, it may have in fact limited the spread of last week's WannaCry infection," wrote a security researcher who goes by the alias Kafeine at cybersecurity company Proofpoint.
    This latest attack uses the two exploits to install the cryptocurrency miner Adylkuzz over corporate Local Area and wireless networks but, rather curiously, may actually have helped slow the spread of WannaCry.

    However, in an apparent case of "picking your poison," the Adylkuzz miner dramatically slows PC and server performance as it extracts cryptocurrency but it does not lock users out of their machines and data, as WannaCry did.

    Researchers at Proofpoint estimate that the Adylkuzz attack may have begun as early as April 24 but was subsequently overshadowed in the hysteria that followed the WannaCry ransomware attacks.

    The attack is launched from multiple virtual private servers which scour the internet for vulnerabilities to install the Adylkuzz miner.

    The malware infection occurs as follows:

    The EternalBlue exploit opens the door for infection with DoublePulsar on a target machine. DoublePulsar then downloads and runs Adylkuzz on the computer.

    Adylkuzz then stops any preexisting versions of itself on a target machine, while also blocking SMB network communications with other machines to prevent any further malware infections from disrupting its operations. It initially prevents cybersecurity professionals from identifying that there is a problem.

    Once the door has been held open and detection risks have been minimized, Adylkuzz then downloads mining instructions, the cryptocurrency miner itself and a variety of cleanup tools to mask its activities.

    While the term cryptocurrency is typically associated with Bitcoin, Adylkuzz actually mines Monero, a similar but more heavily encrypted digital currency. Monero recently saw a significant uptick in usage after it was adopted in the AlphaBay market on the Dark Web.

    As with other cryptocurrencies, Monero expands in market cap through self-proliferation via digital mining. One monero is roughly equivalent to $27 at current exchange rates.

    During its research, Proofpoint identified three addresses which had already generated $7,000, $14,000 and $22,000 respectively, before being shut down.

    To cover their tracks, whoever is behind the attack regularly changes the online payment address to avoid attracting too much attention.

    As in the case of the WannaCry attack, hackers have leveraged the NSA's weaponized exploits of legacy Microsoft operating systems to infect hundreds of thousands of machines worldwide with malware. Since the Shadow Brokers' leak of these NSA exploits there have been two high profile attacks with many more expected in the future.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  6. The Following 5 Users Say Thank You to Hervé For This Post:

    Bill Ryan (17th May 2017), BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Reinhard (18th May 2017), Ron Mauer Sr (17th May 2017)

  7. Link to Post #24
    United States Honored, Retired Member. Ron passed in October 2022.
    Join Date
    5th January 2011
    Location
    Virginia
    Age
    81
    Posts
    2,197
    Thanks
    13,269
    Thanked 18,265 times in 2,136 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    What are some precautions we can take?
    They may not be fool proof, but there must be some things we can do.

    Malwarebytes?
    Disconnect from the internet when not needed?

  8. The Following 4 Users Say Thank You to Ron Mauer Sr For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), TargeT (18th May 2017)

  9. Link to Post #25
    United States On Sabbatical
    Join Date
    30th June 2011
    Location
    The Seat of Corruption
    Age
    44
    Posts
    9,177
    Thanks
    25,610
    Thanked 53,662 times in 8,694 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Quote Posted by Ron Mauer Sr (here)
    What are some precautions we can take?
    They may not be fool proof, but there must be some things we can do.

    Malwarebytes?
    Disconnect from the internet when not needed?
    SUPER easy to fix:

    patch, windows update, March's patch (MS17-010 is the patch that fixes it 100% fool proof for the WannaCry ransomeware & Adylkuzz attack )

    If you want to be super safe (and have the ability)

    These are the IP's we are blocking (DoD):
    197.231.221.221
    128.31.0.39
    149.202.160.69
    46.101.166.19
    91.121.65.179
    2.3.69.209
    146.0.32.144
    50.7.161.218
    217.79.179.177
    213.61.66.116
    81.30.158.223
    79.172.193.32
    38.229.72.16


    Best advice is to let windows patch itself, and often... that will fix 90% of the "bad stuff" out htere.. (and it will fix 99% of the NSA released tool attack vectors).
    Last edited by TargeT; 18th May 2017 at 01:12.
    Hard times create strong men, Strong men create good times, Good times create weak men, Weak men create hard times.
    Where are you?

  10. The Following 6 Users Say Thank You to TargeT For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), Ron Mauer Sr (18th May 2017), Spellbound (18th May 2017), uzn (19th May 2017)

  11. Link to Post #26
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,624
    Thanks
    30,536
    Thanked 138,656 times in 21,533 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Quote Posted by TargeT (here)
    These are the IP's we are blocking (DoD):
    Can you explain what those IP's are and why we might consider blocking them ?
    My quite dormant website: pauljackson.us

  12. The Following 5 Users Say Thank You to ThePythonicCow For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), muxfolder (23rd May 2017), TargeT (18th May 2017)

  13. Link to Post #27
    United States On Sabbatical
    Join Date
    30th June 2011
    Location
    The Seat of Corruption
    Age
    44
    Posts
    9,177
    Thanks
    25,610
    Thanked 53,662 times in 8,694 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Quote Posted by Paul (here)
    Quote Posted by TargeT (here)
    These are the IP's we are blocking (DoD):
    Can you explain what those IP's are and why we might consider blocking them ?
    That's where the beacons in the WannaCry attack point to.

    We aren't allowed to retaliate, we are allowed to defend.
    Hard times create strong men, Strong men create good times, Good times create weak men, Weak men create hard times.
    Where are you?

  14. The Following 6 Users Say Thank You to TargeT For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), Spellbound (18th May 2017), ThePythonicCow (18th May 2017), uzn (19th May 2017)

  15. Link to Post #28
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,624
    Thanks
    30,536
    Thanked 138,656 times in 21,533 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Quote Posted by TargeT (here)
    That's where the beacons in the WannaCry attack point to.

    We aren't allowed to retaliate, we are allowed to defend.
    Three of those IP's. perhaps more, look like TOR nodes to me.

    By "beacon" do you mean that the WannaCry software sends out messages to these IP addresses, I suppose to get instructions and updates, to record the decryption key you'd be ask to buy back later, and to allow the attacker to monitor the attack's progress?

    If so, then is the theory that by blocking packets from these IP addresses, you would not need to block the original beacon out from your about to be infected PC, but you would at least need to block the reply back from that IP, and that would suffice to stop the attack?

    (Well, I suppose that you could also block the initial outgoing IP, but that might require more expertise with the network routing stack on your computer than most people have, unless Windows firewall programs make that easy, and in any case doesn't seem necessary here.)

    ===

    I can see two reasons to use TOR:
    1. If you're a common crook, ordinary serf, or just a privacy motivated user, then using TOR keeps other ordinary serfs and web server admins from seeing where you're coming from, however it doesn't protect you from the Deep State.
    2. If you're part of the Deep State's Alphabet soup agencies, then using TOR helps to hide your employer's identify from us ordinary serfs.
    However (in my view) TOR is not useful if you're a serf doing something that the Deep State will likely take an interest in, such as leaking the incriminating email of powerful insiders to Wikipedia or shutting down a quarter million computers world-wide, many of them in large institutions.

    Therefore, if the above is accurate, the perpetrator of WannaCry is either (1) a stupid serf, or (2) connected with the Deep State.

    Guess which one my money would be on, if I were a betting man.

    (And since China, with its many copies of stolen Windows XP, has been hardest hit by WannaCry, I'd guess it's not them.)
    Last edited by ThePythonicCow; 18th May 2017 at 07:25.
    My quite dormant website: pauljackson.us

  16. The Following 5 Users Say Thank You to ThePythonicCow For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), TargeT (18th May 2017), Watching from Cyprus (18th May 2017)

  17. Link to Post #29
    United States On Sabbatical
    Join Date
    30th June 2011
    Location
    The Seat of Corruption
    Age
    44
    Posts
    9,177
    Thanks
    25,610
    Thanked 53,662 times in 8,694 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Quote Posted by Paul (here)
    (Well, I suppose that you could also block the initial outgoing IP, but that might require more expertise with the network routing stack on your computer than most people have, unless Windows firewall programs make that easy, and in any case doesn't seem necessary here.)
    We blocked those on outbound traffic, easy to do with nearly any "corporate" level firewall or even some advanced IDS set ups. You can set up a Linux router to do the same for practially free (it will run on basically anything that turns on and has 2 NICs)

    Quote Posted by Paul (here)
    However (in my view) TOR is not useful if you're a serf doing something that the Deep State will likely take an interest in, such as leaking the incriminating email of powerful insiders to Wikipedia or shutting down a quarter million computers world-wide, many of them in large institutions.

    Therefore, if the above is accurate, the perpetrator of WannaCry is either (1) a stupid serf, or (2) connected with the Deep State.

    Guess which one my money would be on, if I were a betting man.

    (And since China, with its many copies of stolen Windows XP, has been hardest hit by WannaCry, I'd guess it's not them.)

    My vote is stupid serf.

    We've broken down the code, and really it's just taking advantage of a security hole that other NSA tools leveraged; once you know the back door is unlocked you have all kinds of options on what your next move is.


    However, I think this was allowed to happen (possibly encouraged due to the rapid chain of events), it fits the narrative of "we need to police the internet" so necessarily more "cyber terrorist" events must happen for the Hegelian dialect to fully mature.

    and the list of victims is (so far) interesting.
    Last edited by TargeT; 18th May 2017 at 13:08.
    Hard times create strong men, Strong men create good times, Good times create weak men, Weak men create hard times.
    Where are you?

  18. The Following 6 Users Say Thank You to TargeT For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), Kristin (18th May 2017), ThePythonicCow (18th May 2017), uzn (19th May 2017)

  19. Link to Post #30
    United States On Sabbatical
    Join Date
    30th June 2011
    Location
    The Seat of Corruption
    Age
    44
    Posts
    9,177
    Thanks
    25,610
    Thanked 53,662 times in 8,694 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Latest scan shows I missed only 10 machines out of the 900 or so assets I manage (a lot of users have laptops that miss patches or don't get connected to the network often).

    This really is an easy fix if everything cooperates.


    *UPDATE*

    Use Group Policy to DISABLE SMB1... this is very important additional mitigation step we are just discovering.
    Last edited by TargeT; 18th May 2017 at 15:20.
    Hard times create strong men, Strong men create good times, Good times create weak men, Weak men create hard times.
    Where are you?

  20. The Following 5 Users Say Thank You to TargeT For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), StandingWave (18th May 2017), ThePythonicCow (18th May 2017)

  21. Link to Post #31
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,624
    Thanks
    30,536
    Thanked 138,656 times in 21,533 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Quote Posted by TargeT (here)
    My vote is stupid serf.

    We've broken down the code, and really it's just taking advantage of a security hole that other NSA tools leveraged; once you know the back door is unlocked you have all kinds of options on what your next move is.


    However, I think this was allowed to happen (possibly encouraged due to the rapid chain of events), it fits the narrative of "we need to police the internet" so necessarily more "cyber terrorist" events must happen for the Hegelian dialect to fully mature.

    and the list of victims is (so far) interesting.
    Hah - good points.

    Sounds like a digital variation on Fast and Furious ... a United States Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF) operation in which the ATF "purposely allowed licensed firearms dealers to sell weapons to illegal straw buyers, hoping to track the guns to Mexican drug cartel leaders and arrest them".

    One difference being that we already have plenty of laws about guns and drugs on the books (*), so Fast and Furious was justified as a way to guide further enforcement of those laws.

    In the eyes of our overlords, we don't have enough laws over the Wild and Woolly Web (WWW) yet, so this operation will be useful in justifying more such laws and law enforcement agencies, on a global scale.

    Yes - your suspicion that it's a stupid serf makes sense to me now. This is typical law enforcement modus operandi ... set up some dispensible serfs to be the "point of the spear".

    ===

    (*) P.S. -- Of course, they never miss a good opportunity to add a few more laws and regulations when they can. You can never have too many of those .
    Last edited by ThePythonicCow; 18th May 2017 at 17:57.
    My quite dormant website: pauljackson.us

  22. The Following 6 Users Say Thank You to ThePythonicCow For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), Kristin (18th May 2017), StandingWave (18th May 2017), TargeT (18th May 2017)

  23. Link to Post #32
    United States On Sabbatical
    Join Date
    30th June 2011
    Location
    The Seat of Corruption
    Age
    44
    Posts
    9,177
    Thanks
    25,610
    Thanked 53,662 times in 8,694 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Note the SMB1 block via policy... very important.

    Texas national guard is stuck on my island until I finish scanning all their laptops... Maybe I should stretch it out till monday; I bet they'd thank me... haha

    lots of panic happening over this on my side.. I didn't think it was that big of a deal till i started reading my emails.

    (also strangely suspicious, we haven't gone this nuts over a vulnerability in a long time.. heartbleed didn't even cause this type of chaos)
    Last edited by TargeT; 18th May 2017 at 18:04.
    Hard times create strong men, Strong men create good times, Good times create weak men, Weak men create hard times.
    Where are you?

  24. The Following 5 Users Say Thank You to TargeT For This Post:

    BMJ (22nd May 2017), Foxie Loxie (18th May 2017), Hervé (18th May 2017), StandingWave (18th May 2017), ThePythonicCow (18th May 2017)

  25. Link to Post #33
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,624
    Thanks
    30,536
    Thanked 138,656 times in 21,533 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Quote Posted by TargeT (here)
    Note the SMB1 block via policy... very important.
    yes
    My quite dormant website: pauljackson.us

  26. The Following User Says Thank You to ThePythonicCow For This Post:

    TargeT (18th May 2017)

  27. Link to Post #34
    Avalon Member norman's Avatar
    Join Date
    25th March 2010
    Location
    too close to the hot air exhaust
    Age
    68
    Posts
    9,069
    Thanks
    10,014
    Thanked 56,437 times in 8,340 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    WannaCry Decryption Tools Provide Limited Success


    Although a decryption key became available recently for WannaCry victims, the success rate is minimal. WannaKey, is the free tool available to unlock files that were encrypted due to the global ransomware attack that hit on May 12, 2017. However, this decryption tool is only successful if the computer has not been rebooted after being infected and the associated memory has not been allocated and erased by some other process.
    Although, there is still some hope. Another decryption key, WanaKiwi, has simplified the process that WannaKey provided. WanaKiwi is available here. WanaKiwi may not work for all encrypted files, but has been proved effective for Windows XP, Vista and 7 users.


    https://techtalk.pcpitstop.com/2017/...&share-ad-id=1




    Another Global Cyber Attack is in the Works…

    Miroslav Stampar, a Croatian tech security adviser for the country’s Computer Emergency Response Team (CERT), believes another global cyber attack is coming soon. To date, all that is known about this unnamed malware variant is, it uses seven different NSA exploits leaked by ShadowBrokers, and it functions in a two-part series. The initial part of execution is to simply worm its way into endpoints. To do so, it will use at least one of the following exploits:
    • EternalSynergy
    • EternalBlue
    • EternalRoman
    • EternalChampion
    • SMBTouch
    • Architouch
    • DoublePulsar
    Once the malware has found its way onto a device, it sits idle to avoid detection. At some point, malicious actions will be taken. However, the time frame remains unknown. Stampar believes the primary goal at this time is to spread the malware to as many devices as possible; then, when the time is right, execute the malicious activity.


    http://www.trunews.com/article/malwa...-than-wannacry
    Last edited by norman; 28th May 2017 at 09:28.
    ..................................................my first language is TYPO..............................................

  28. The Following 4 Users Say Thank You to norman For This Post:

    Foxie Loxie (28th May 2017), Hervé (28th May 2017), Innocent Warrior (10th August 2017), uzn (28th May 2017)

  29. Link to Post #35
    UK Avalon Member Cidersomerset's Avatar
    Join Date
    16th May 2011
    Location
    Bridgwater somerset UK
    Age
    63
    Posts
    22,333
    Thanks
    33,460
    Thanked 79,645 times in 18,693 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Cyberattack disruptions reported in Ukraine, Europe and the U.S.



    Published on 27 Jun 2017

    CNET reporter Alfred Ng joins CBSN as reports of a massive cyberattack spead
    across the globe. The ransomware attack has hit many countries, with officials
    in Ukraine calling it the worst in their history.

    ===================================================
    ===================================================

    Massive cyberattack hits Ukraine, Europe

    https://www.youtube.com/watch?v=KaUL-YQk7jM

    Published on 27 Jun 2017
    A massive cyberattack is spreading through Europe, affecting computer systems of
    government institutions, banks, airports and businesses. Ukraine was hit
    particularly hard, with officials calling this the worst such attack in the country's
    history. Cybersecurity expert Chris Hadnagy, the CEO of Social-Engineer Inc., joins
    CBSN with more.

    ====================================================
    ====================================================



    Global ransomware attack causes chaos
    1 hour ago

    Companies across the globe are reporting that they have been struck by a major
    ransomware cyber-attack.

    British advertising agency WPP is among those to say its IT systems have been
    disrupted as a consequence.

    read more..

    http://www.bbc.co.uk/news/technology-40416611
    Last edited by Cidersomerset; 27th June 2017 at 17:19.

  30. The Following 2 Users Say Thank You to Cidersomerset For This Post:

    Innocent Warrior (10th August 2017), norman (27th June 2017)

  31. Link to Post #36
    UK Avalon Member Cidersomerset's Avatar
    Join Date
    16th May 2011
    Location
    Bridgwater somerset UK
    Age
    63
    Posts
    22,333
    Thanks
    33,460
    Thanked 79,645 times in 18,693 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Cyberattack goes global, hits companies in at least 10 countries worldwide



    Published on 27 Jun 2017
    A huge cyberattack has hit firms in at least 10 different countries – from India
    to the United States. It was first reported in Ukraine and Russia, which have
    been worst hit. Miguel Francis Santiago reports.

    ===============================================
    ===============================================

    Latest hack sends jitters through cyberspace

    https://www.youtube.com/watch?v=0I2SKQxMUQo

    Published on 27 Jun 2017
    France 24

    ================================================
    ================================================

    Ransomware attack strikes major company in the U.S.

    https://www.youtube.com/watch?v=kH-95DcKywQ

    Published on 27 Jun 2017
    Fortalice Solutions Managing Editor, Max Everett weighs in on the latest
    ransomware attack that spread across the globe and hit a major company in the
    United States.

    =================================================
    =================================================


    Global cyber attack 'most likely started with a single email'

    https://www.youtube.com/watch?v=iwwTofThmW0

    Published on 27 Jun 2017


    A powerful cyber attack has spread across the world hitting banks, government I.T,
    systems and energy firms. Greg Sim, CEO of international security company
    Glasswall Solutions, speaks to Ian King.

    ===================================================
    ===================================================


    Ransomware suspected in global cyberattack

    https://www.youtube.com/watch?v=IolC3I7EBCs

    Published on 27 Jun 2017
    Ransomware appears to be targeting government and business computer systems
    in a global cyberattack. ZDNet security editor Zack Whittaker joins CBSN to discuss
    ransomware and the impact of this cyberattack.


    ===================================================
    ===================================================

    Massive Cyberattack Spreads Disruption Across Europe: Data Being Held Hostage For Ransom | TIME

    https://www.youtube.com/watch?v=V01tPfFOUcY

    Published on 27 Jun 2017
    A new and highly virulent outbreak of malicious data-scrambling software appears
    to be causing mass disruption across Europe, hitting Ukraine especially hard.
    Last edited by Cidersomerset; 27th June 2017 at 23:29.

  32. The Following 2 Users Say Thank You to Cidersomerset For This Post:

    Bill Ryan (11th August 2017), Innocent Warrior (10th August 2017)

  33. Link to Post #37
    UK Avalon Member Cidersomerset's Avatar
    Join Date
    16th May 2011
    Location
    Bridgwater somerset UK
    Age
    63
    Posts
    22,333
    Thanks
    33,460
    Thanked 79,645 times in 18,693 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)




    'Vaccine' created for huge cyber-attack

    Security researchers have discovered a "vaccine" for the huge
    cyber-attack that hit organisations across the world on Tuesday.

    read more....

    http://www.bbc.co.uk/news/technology-40427907
    =====================================
    =====================================

    Global cyberattack exploited U.S. government-made security backdoor

    https://www.youtube.com/watch?v=aHoAM7KoZhk

    Published on 27 Jun 2017
    On Tuesday, computers in at least six countries -- including the United
    States -- were locked down during a massive ransomware cyberattack.
    The same government-made backdoor was exploited in May's WannaCry
    attack. Wired editor-in-chief Nick Thompson spoke to CBSN about the cyberattack.

    =====================================
    =====================================

    Tracing the ransom payments in latest global cyber attack

    https://www.youtube.com/watch?v=uMPZ59-JENA

    Published on 28 Jun 2017
    France 24 now:

    ====================================
    ====================================

    Cyber attack hits companies across the globe

    https://www.youtube.com/watch?v=hq-p0Vi8qHo

    Published on 28 Jun 2017
    While the liberal mainstream media serve up an endless menu of Trump bashing
    and ‘Russiagate’, the Democratic Party and the so-called resistance continue to lose
    elections. Are the attempts to destroy Trump at all costs destroying the Democrats
    and undermining the credibility of the liberal mainstream media?

    ====================================
    ====================================

    Cyber Attack: Should the NSA have warned Microsoft of its vulnerability?

    https://www.youtube.com/watch?v=91EaiIJl2N0

    Published on 28 Jun 2017
    France 24 now:

    Wannacry more: How vulnerable are we to cyber attacks?

    https://www.youtube.com/watch?v=mr86TTWPryI

    Published on 28 Jun 2017
    France 24 now:
    Last edited by Cidersomerset; 28th June 2017 at 21:04.

  34. The Following 3 Users Say Thank You to Cidersomerset For This Post:

    Bill Ryan (11th August 2017), Bob (30th June 2017), Innocent Warrior (10th August 2017)

  35. Link to Post #38
    Australia On Sabbatical
    Join Date
    30th October 2014
    Location
    Great Northern Hotel, Twin Peaks.
    Posts
    3,798
    Thanks
    27,109
    Thanked 29,555 times in 3,482 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    Courage statement on MalwareTech arrest (August 3, 2017)

    Courage is very concerned about the FBI’s arrest of MalwareTech as he was boarding his plane to leave the United States after attending Defcon. In May this year, WannaCry malware closed hospitals in the UK, becoming the first ransomware attack to represent an actual threat to life. In halting the spread of WannaCry before the US woke up, MalwareTech did the world an enormous service – and to American businesses in particular.

    No information was released about MalwareTech’s arrest for 24 hours after it happened. He has still not been able to speak to his family or legal representation. As testimony given in Lauri Love’s extradition case last year showed, the US treats hackers far worse than other countries do, with much longer prison sentences, a dearth of vital health care and rampant solitary confinement.Security research in the public interest needs to be properly recognised and we will be watching this case closely.

    Source.

    Updated: MalwareTech released on bail; supporters to meet Wednesday (August 7, 2017)

    Update: MalwareTech has now been released on bail. His arraignment has been rescheduled for 10am on Monday, 14 August in Milwaukee.

    MalwareTech, the cyber security researcher who halted the WannaCry ransomware virus earlier this year and was arrested in Las Vegas last week, will be released on bail today and will travel directly to Milwaukee for a court appearance tomorrow in the Eastern District of Wisconsin – After 24 hours of no information about his arrest, and a flurry of international news coverage, it was reported that MalwareTech, who lives in the UK and who was in the US for Defcon, was not a flight risk and will be allowed out on $30,000 bail.


    The US Department of Justice released on indictment with six counts, accusing MalwareTech and an unidentified co-defendant of writing and selling the banking malware Kronos between 2014 and 2015.

    A number of activists, lawyers and researchers working in this field have commented on the importance of MalwareTech’s work, some already questionable aspects of his charges, and the danger of having a UK suspect arrested and potentially tried in the United States. See here for brief background on MalwareTech and the immediate issues with his treatment.

    See source for full update.
    Never give up on your silly, silly dreams.

    You mustn't be afraid to dream a little BIGGER, darling.

  36. The Following 4 Users Say Thank You to Innocent Warrior For This Post:

    Bill Ryan (11th August 2017), Blacklight43 (10th August 2017), Foxie Loxie (29th March 2018), Hervé (11th August 2017)

  37. Link to Post #39
    United States On Sabbatical
    Join Date
    30th December 2016
    Location
    Central Florida
    Posts
    1,660
    Thanks
    19,941
    Thanked 11,332 times in 1,632 posts

    Default Re: Ransomware Attack - Worldwide (12 May 2017)

    The NY Times, Seattle Times and a few other news outlets reported yesterday that Boeing suspects it was attacked by the WannaCry virus.

    From NY Times:

    Boeing said on Wednesday that it was hit by a cyberattack that some Boeing executives identified as the same WannaCry computer virus that struck thousands of computer systems in more than 70 countries around the world last year.

    In an internal memo, Mike VanderWel, chief engineer of Boeing Commercial Airplane production engineering, said the attack was “metastasizing” and he worried it could spread to Boeing’s production systems and airline software.


    From Seattle Times:

    “We’ve done a final assessment,” said Linda Mills, the head of communications for Boeing Commercial Airplanes. “The vulnerability was limited to a few machines. We deployed software patches. There was no interruption to the 777 jet program or any of our programs.”

    Mike VanderWel, chief engineer at Boeing Commercial Airplane production engineering, sent out an alarming alert about the virus calling for “All hands on deck.”

    “It is metastasizing rapidly out of North Charleston and I just heard 777 (automated spar assembly tools) may have gone down,” VanderWel wrote, adding his concern that the virus could hit equipment used in functional tests of airplanes ready to roll out and potentially “spread to airplane software.”

    VanderWel’s message said the attack required “a batterylike response,” a reference to the 787 in-flight battery fires in 2013 that grounded the world’s fleet of Dreamliners and led to an extraordinary three-month-long engineering effort to find a fix.

    “We are on a call with just about every VP in Boeing,” VanderWel’s memo said.

    It took until late Wednesday afternoon before Boeing issued a statement dialing back the fears.

    “It took some time for us to go to our South Carolina operations, bring in our entire IT team and make sure we had the facts,” Mills said.

    Even then, the afternoon statement was short on detail.

    “Our cybersecurity operations center detected a limited intrusion of malware that affected a small number of systems,” it said. “Remediations were applied and this is not a production and delivery issue.”

    Speaking Wednesday evening, Mills said the speculation in VanderWel’s message that some 777 production equipment might have gone down turned out not to be true.

    She added that the attack was limited to computers in the Commercial Airplanes division and that the military and services units were not affected.

    “To the best of our knowledge,” she said, the crisis is over and the attack did no significant damage.

  38. The Following 2 Users Say Thank You to Noelle For This Post:

    Foxie Loxie (29th March 2018), Hervé (29th March 2018)

+ Reply to Thread
Page 2 of 2 FirstFirst 1 2

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts