WannaCry 3.0 Ransomware Aims At Enlisted Russian-speaking Players

A previously unknown payload of ransomware, that call itself WannaCry 3.0, targets Russian-speaking players of the Enlisted game. Hackers reportedly use a modified game installer and a spoofed official site to confuse unsuspecting users. You might also be interested in this article One Year of Russian-Ukrainian War in Cybersecurity, or this: Stabbed in the back:… Continue reading WannaCry 3.0 Ransomware Aims At Enlisted Russian-speaking Players

Microsoft recommends Exchange administrators to disable SMBv1

Microsoft strongly recommends administrators disable the SMBv1 protocol on Exchange servers to protect against threats that exploit its vulnerabilities. Let me remind you that Microsoft has been implementing a systematic refusal to use the outdated SMBv1 for a long time. So, since 2016, the company has advised administrators to withdraw from SMBv1 support since this… Continue reading Microsoft recommends Exchange administrators to disable SMBv1

What is Trojan CoinMiner csrss.exe?

Csrss.exe (also known as Client Service Runtime Process) is a legitimate and vital process of Microsoft Windows OS. The genuine csrss.exe file is located in “C:\Windows\System32\” and it is normal to see it running in Task Manager since it is an essential part of the operating system. But… The owner of such infected computers may… Continue reading What is Trojan CoinMiner csrss.exe?

How to protect your PC from a virus, that has infected systems all around the world? Be careful, WannaCry may come for you!

wannacry crypt

I think you’ve already heard about this virus. For the past few days, it spread to computers in 74 counties! The biggest impact we can see is in China, Russia, Peru, France, and Canada. In only one day it infected German rail stations, Chinese Universities, the Russian Interior Ministry, British hospitals, and other government institutions.… Continue reading How to protect your PC from a virus, that has infected systems all around the world? Be careful, WannaCry may come for you!