Comparing EternalPetya and BadRabbit

I’ve created a table comparing the EternalPetya (ExPetr, NotPetya, etc.) outbreak from June, and the BadRabbit ransomware outbreak from yesterday (2017-10-24).
I have decided to not include WannaCry (WanaCrypt0r), as they are not related, while Eternal… Continue reading Comparing EternalPetya and BadRabbit

BadRabbit: a closer look at the new version of Petya/NotPetya

BadRabbit, a new version of NotPetya, also has an infector allowing for lateral movements. However, unlike NotPetya, it does not use EternalBlue and uses a website to drop its payload. We take a closer look at this new ransomware variant.
Categor… Continue reading BadRabbit: a closer look at the new version of Petya/NotPetya

BadRabbit: a closer look at the new version of Petya/NotPetya

BadRabbit, a new version of NotPetya, also has an infector allowing for lateral movements. However, unlike NotPetya, it does not use EternalBlue and uses a website to drop its payload. We take a closer look at this new ransomware variant.
Categor… Continue reading BadRabbit: a closer look at the new version of Petya/NotPetya