Tag: EternalBlue

Microsoft reported about activity of the LemonDuck malware

Microsoft researchers have published a detailed analysis of the LemonDuck mining malware…

Vladimir Krasnogolovy Vladimir Krasnogolovy

Prometei botnet attacks vulnerable Microsoft Exchange servers

Since the patches for ProxyLogon problems were still not installed, cybercriminals continue…

Vladimir Krasnogolovy Vladimir Krasnogolovy

Prometei botnet uses SMB for distribution

Cisco Talos has discovered a new botnet, Prometei, which was active since…

Vladimir Krasnogolovy Vladimir Krasnogolovy

Lucifer malware uses many exploits, is engaged in mining and DDoS attacks

Palo Alto Networks experts have prepared a report on Lucifer malware, which…

Vladimir Krasnogolovy Vladimir Krasnogolovy

Microsoft recommends Exchange administrators to disable SMBv1

Microsoft strongly recommends administrators disable the SMBv1 protocol on Exchange servers to…

Vladimir Krasnogolovy Vladimir Krasnogolovy