Tag: EternalRocks

  • If you think WannaCry is Huge, wait for EternalRocks!

    While the world was responding to the WannaCry attack—which only utilized the EternalBlue exploit and the DoublePulsar backdoor—researchers discovered another piece of malware, EternalRocks, which actually exploits seven different Windows vulnerabilities Miroslav Stamper, a security researcher at the Croatian Government CERT, first discovered EternalRocks. This new malware is far more dangerous than WannaCry. Read full…

  • If You Thought WannaCry Was a Monster, Wait for EternalRocks!

    Unlike WannaCry which exploits two SMB vulnerabilities, EternalRocks is a doomsday worm that exploits seven SMB vulnerabilities in Windows. “There are only two types of companies, those that have been hacked and those that will be.” Read full news article on Dzone  

  • Wanna Cry Again? NSA’s Windows ‘EsteemAudit’ RDP Exploit Remains Unpatched

    Brace yourselves for a possible ‘second wave’ of massive global cyber attack, as SMB (Server Message Block) was not the only network protocol whose zero-day exploits created by NSA were exposed in the Shadow Brokers dump last month. Although Microsoft released patches for SMB flaws for supported versions in March and unsupported versions immediately after…

  • The Latest on WannaCry, UIWIX, EternalRocks and ShadowBrokers

    Ransomware has gained global attention over the course of the last two weeks due to the huge spread of WannaCry. Following the initial attacks, we’ve seen UIWIX, Adylkuzz and now EternalRocks come onto the scene leveraging the same core set of vulnerabilities. Read full news article on Trend Micro  

  • EternalRocks worm combines seven leaked NSA attack tools

    EternalRocks is a worm that uses four server message block (SMB) exploits and three other attack tools developed by the US National Security Agency (NSA) and leaked by the Shadow Brokers hacking group. Download this free guide New technologies: Read full news article on ComputerWeekly  

  • EternalRocks uses seven NSA tools leaked by the ShadowBrokers, WannaCry just used two

    In the wake of the global attack by the WannaCry ransomware, security researchers are identifying a number of other malware that use the same exploits that were leaked by the ShadowBrokers. The vulnerability used by WannaCry is a Windows Server Message Block remote execution vulnerability. Read full news article on Tech2  

  • After WannaCry, EternalRocks digs deeper into the NSA’s exploit toolbox

    Shortly after the WannaCry outbreak began to ebb last weekend, security experts warned that this wasn’t over. Copycats would surely cook up new malware using NSA tools leaked by Shadow Brokers. Read full news article on Naked Security