BadRabbit ransomware strikes Eastern Europe

A new strain of malware by the authors of NotPetya called the BadRabbit ransomware is spreading through Eastern Europe, offering a fake Flash update to drop the infection.
Categories:

Cybercrime
Malware

Tags: bad rabbitBadRabbitnot petyapetyaPe… Continue reading BadRabbit ransomware strikes Eastern Europe

Ukraine Police Warns of New NotPetya-Style Large Scale CyberAttack

Remember NotPetya?

The Ransomware that shut down thousands of businesses, organisations and banks in Ukraine as well as different parts of Europe in June this year.

Now, Ukrainian government authorities are once again warning its citizens to brace th… Continue reading Ukraine Police Warns of New NotPetya-Style Large Scale CyberAttack

Ukrainian Man Arrested For Distributing NotPetya Ransomware And Helping Tax Evaders

Ukrainian authorities have arrested a 51-year-old man accused of distributing the infamous Petya ransomware (Petya.A, also known as NotPetya) — the same computer virus that massively hit numerous businesses, organisations and banks in Ukraine as well as different parts of Europe around 45 days ago.

However, the story is not as simple as it seems, which portrayed this man as a criminal. I

Continue reading Ukrainian Man Arrested For Distributing NotPetya Ransomware And Helping Tax Evaders

WannaCry Inspires Banking Trojan to Add Self-Spreading Ability

Although the wave of WannaCry and Petya ransomware has now been slowed down, money-motivated hackers and cyber criminals have taken lessons from the global outbreaks to make their malware more powerful.

Security researchers have now discovered at leas… Continue reading WannaCry Inspires Banking Trojan to Add Self-Spreading Ability

Keeping up with the Petyas: Demystifying the malware family

Last June 27, there was a huge outbreak of a Petya-esque malware with WannaCry-style infector in the Ukraine. Since there is still confusion about how exactly this malware is linked to the original Petya, we have prepared this small guide on the backg… Continue reading Keeping up with the Petyas: Demystifying the malware family

Private Decryption Key For Original Petya Ransomware Released

Rejoice Petya-infected victims!

The master key for the original version of the Petya ransomware has been released by its creator, allowing Petya-infected victims to recover their encrypted files without paying any ransom money.

But wait, Petya is not… Continue reading Private Decryption Key For Original Petya Ransomware Released

All this EternalPetya stuff makes me WannaCry

Get more background on the EternalPetya ransomware. Learn about its origin, attribution, decryption, and the methods of infection and propagation.
Categories:
Cybercrime
Malware
Tags: attributiondecryptionDoublePulsarEternalBlueEternalPetyaEternalRom… Continue reading All this EternalPetya stuff makes me WannaCry

The key to old Petya versions has been published by the malware author

As research concluded, the original author of Petya, Janus, was not involved in the latest attacks on Ukraine. As a result of the recent events, Janus released his private key, allowing all the victims of the previous Petya attacks, to get their files… Continue reading The key to old Petya versions has been published by the malware author

[Video] Ukrainian Police Seize Servers of Software Firm Linked to NotPetya Cyberattack

Ukrainian National Police has released a video showing officers raiding company of M.E.Doc accounting software makers, whose systems have been linked to outbreak of Petya (NotPetya) ransomware that recently infected computers of several major companies worldwide.

On 4th July, masked police officers from Ukrainian anti-cybercrime unit — carrying shotguns and assault rifles — raided the

Continue reading [Video] Ukrainian Police Seize Servers of Software Firm Linked to NotPetya Cyberattack

Windows 10 to Get Built-in Protection Against Most Ransomware Attacks

Ransomware Ransomware Everywhere Not a Single Place to Hide!

But, Microsoft has a simple solution to this problem to protect millions of its users against most ransomware attacks.

Two massive ransomware attacks — WannaCry and Petya (also known as NotPetya) — in a month have caused chaos and disruption worldwide, forcing hospitals, ATMs, shipping companies, governments, airports and car

Continue reading Windows 10 to Get Built-in Protection Against Most Ransomware Attacks