Satan ransomware rebrands as 5ss5c ransomware

Satan ransomware rebrands as 5ss5c ransomware

The cybercrime group that brought us Satan, DBGer and Lucky ransomware and perhaps Iron ransomware, has now come up with a new version or rebranding named "5ss5c".In a previous blog post, Satan ...

Communication – The Forgotten Security Tool

Security professionals have many tools in their toolbox. Some are physical in nature. (WireShark, Mimikatz, endpoint detection and response systems and SIEMs come to mind.) Others not so much. (These assets include ...
Baltimore allocates $10 million to emergency funding in wake of ransomware attack

Baltimore allocates $10 million to emergency funding in wake of ransomware attack

Baltimore City’s board has decided to devote a surplus of $10 million toward an emergency ransomware response in the city, after officials refused to pay $80,000 to the attackers. Baltimore City officials ...
Figure 1 – Monero’s value in USD from December 2018 to June 2019, source - CoinGecko.com

Cryptojacking: An Unwanted Guest

We analyse a cryptojacking attack that mines the Monero cryptocurrency. The value of Monero in US dollars has more than doubled over the first half of 2019, from $46 to $98. The ...

Ransomware Rampage, Mobile Phishing Attacks, iPhone App Ad Trackers

This is your Shared Security Weekly Blaze for June 3rd 2019 with your host, Tom Eston. In this week’s episode: US cities are being rampaged with ransomware, mobile phishing attacks on the ...
The UK Government Huawei Dilemma and the Brexit Factor

The UK Government Huawei Dilemma and the Brexit Factor

In the last couple of days, Google announced it will be putting restrictions on Huawei’s access to its Android operating system, massively threatening Huawei's smartphone market. Meanwhile, UK based chip designer ARM ...

Critical WhatsApp Vulnerability, Facial Recognition Ban, Wormable Flaw in Windows

This is your Shared Security Weekly Blaze for May 20th 2019 with your host, Tom Eston. In this week’s episode: A serious spyware vulnerability in WhatsApp, San Francisco bans facial recognition, and ...
NetworkMiner 2.4

NetworkMiner 2.4 Released

We are proud to announce the release of NetworkMiner 2.4 today! The new version comes with several improvements, such as username extraction from Kerberos traffic, better OS fingerprinting and even better Linux ...
Hacking the Fax – Ground Breaking New Research in Cyber

Researchers Showed It’s Possible to Take Over a Network With Malicious Faxes

Researchers demonstrated the feasibility of taking over a enterprise network and abusing that access to exfiltrate data using just a fax number. On 12 August, Yaniv Balmas and Eyal Itkin of Check ...
WannaCry still alive and kicking – TSMC confirms ‘virus’ that halted operations was the infamous ransomware

WannaCry still alive and kicking – TSMC confirms ‘virus’ that halted operations was the infamous ransomware

After inflicting billions of dollars in damages since its outbreak more than a year ago, the ill-famed WannaCry ransomware continues to claim victims. Taiwan Semiconductor Manufacturing Company (TSMC), which last week reported ...