The Hacker Group behind WannaCry is Releasing New Threats

This past April, the WannaCry Ransomware attack flooded the internet. With the online community in a frenzy, the hacker group behind the cyber-attack jumped at the opportunity. Calling themselves The Shadow Brokers, the group stole thousands of records from hundreds of businesses. From insurance companies to medical offices, no one was safe from their worldwide security breach.

Although a kill switch was made public for the WannaCry attacks, that didn’t stop the hackers from obtaining classified data. Earlier this month, The Shadow Brokers released a blog post claiming their second wind was on its way. Threatening to sell a hacking code for international phones, computers and weapons software, The Shadow Brokers are causing quite the stir in the online community.

Giving others the ability to breach web browsers, banks, routers, phones, operating systems, and even nuclear and missile programs is a terrifying notion.

The blog post, found on the website Steemit, states:

“In June, TheShadowBrokers is announcing “TheShadowBrokers Data Dump of the Month” service. TheShadowBrokers is launching new monthly subscription model. Is being like wine of month club. Each month peoples can be paying membership fee, then getting members only data dump each month. What members doing with data after is up to members.”

Despite no specific details being given on the threat, one can only trust that the hackers behind the WannaCry Ransomware attack are telling the truth. Even if they aren’t – do we really want to test them? In regard to their reliability, an article on EnviroNews explains:

“TheShadowBrokers leaked hacking tools over the internet believed to belong to the National Security Agency (NSA), which it had first attempted to auction off in August. This data release, in turn, birthed a bloom of malicious software across the globe, creating chaos and loss of service in hospitals, transportation systems, banks and government agencies in more than 150 countries.”

If they aren’t taken seriously, The Shadow Brokers are sure to grow stronger in the future. This means that something far worse than the WannaCry Ransomware attacks could be on the way.

Related posts

Palo Alto Networks Patched A Pan-OS Vulnerability Under Attack

Apple Removed Numerous Apps From China App Store

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)