Experts Find Strategic Similarities b/w NotPetya and WhisperGate Attacks on Ukraine

Latest analysis into the wiper malware that targeted dozens of Ukrainian agencies earlier this month has revealed “strategic similarities” to NotPetya malware that was unleashed against the country’s infrastructure and elsewhere in 2017. The malware, dubbed WhisperGate, was discovered by Microsoft last week, which said it observed the destructive cyber campaign targeting government, non-profit, and […]

NotPetya linked to the Industroyer attack against energy infrastructure in Ukraine

Three of the most destructive incidents seen in modern cybersecurity are the work of the same APT The Last year occurred the massive outbreak of NotPetya ransomware, which crippled the operations of organizations around the world. Apparently, this ransomware has direct links with the backdoor Industroyer, which targets industrial control systems (ICS) and toppled the […]

Notpetya: The weapon that caused over $10 billion USD in losses

The story about the cyber weapon that attacked several enterprises around the world Andy Greenberg is a veteran cyber security organization reporter who has kept up with the chaotic and frightening world of cyberwar since its earliest days; in a forthcoming book, Greenberg tells the tale about the fascinating and terrible story of Notpetya, a Russian […]

NotPetya attack: Maersk reinstalled 45,000 PCs, 2,500 apps & 4,000 servers

On June 27th, 2017, a dangerous ransomware attack called Petya hit businesses all over Europe, including Denmark based transport and logistics conglomerate Maersk group, which suffered a cyber attack from hackers who used a modified version of Petya called NotPetya. The attack was so massive that Maersk suffered a million of dollars loss, while its cyberinfrastructure […]

Bad Rabbit: Not-Petya is back with improved ransomware

A new ransomware outbreak today and has hit some major infrastructure in Ukraine including Kiev metro. Here are some of the details about this new variant. Drive-by download via watering hole on popular sites One of the distribution method of Bad Rabbit is via drive-by download. Some popular websites are compromised and have JavaScript injected in […]

Security Service of Ukraine of a new wave of large-scale NotPetya-like attack

The Security Service of Ukraine warning their citizens of a new “large-scale” cyber attack similar to NotPetya that could take place between Oct 13 and 17 In June the NotPetya ransomware compromised thousands of businesses and organizations worldwide, most of them in Ukraine. Now, the Ukrainian authorities warning their citizens of a new “large-scale” cyber attack similar to NotPetya. The Ukrainian Secret Service, SBU, published a press […]

CSE CybSec ZLAB Malware Analysis Report: NotPetya

I’m proud to share with you the first report produced by Z-Lab, the Malware Lab launched by the company CSE CybSec. Enjoy the Analysis Report NotPetya. As most of you already know I have officially presented my new Co a couple of months ago, CybSec Enterprise is its name and we already started to work on strategic projects […]

Pharmaceutical giant Merck confirmed NotPetya attack disrupted operations worldwide

The US pharmaceutical company Merck revealed that the massive NotPetya cyberattack has disrupted its worldwide operations. The US pharmaceutical company Merck revealed that the massive NotPetya cyberattack has disrupted its worldwide operations. The news was part of the Merck’s financial results announcement for the second quarter of 2017, according to the pharmaceutical giant the ransomware destructed operations in several critical […]

FedEx: It is still suffering the aftermath of Petya attack

FedEx, a US based globally operating delivery firm, states that customers associated with its subsidiary company TNT Express are continually facing issues. TNT Express is FedEx’s international express transportation division that also manages freight and small package shipping/delivery. The firm is at the receiving end of multiple system failures till date due to Petya attack […]

Keeping up with the Petyas: Demystifying the malware family

The origin of Petya The first Petya ransomware was released around March 2016  by a person/group calling themselves Janus Cybercrime Solutions. This group was advertising their affiliate program, giving other criminals a chance to distribute their malware. Janus Cybercrime Solutions was represented also on Twitter by appropriate accounts, first by @janussec, and then by @JanusSecretary. The names […]

Private Decryption Key Released For Original Petya Ransomware

The master key of the original pocket version of ransomware has been unveiled by its creator, allowing infected Petya ransomware victims to recover their encrypted files without having to pay any ransom money. But wait, it’s not NotPetya it’s Petya. Do not confuse the Petya ransomware with the latest ransomware NotPetya destructive (also known as […]

DECRYPTION KEY TO ORIGINAL PETYA RANSOMWARE RELEASED

The master key to the original version of the Petya ransomware – not to be confused with the latest and massive Petya/ExPetr outbreak that swept through the Ukraine and parts of Europe last month – has been released, allowing all the victims of previous Petya attacks to unscramble their encrypted files. According to researchers, the author of […]

Computer Servers Of Software Firm Linked To Petya Malware Attack Seized By The Police

Short Bytes: In the wake of recent Petya/NotPetya attack, to prevent the further cyber attacks, Ukraine’s Cyber Police has seized the servers of the software firm that makes M.E.Doc accounting software. The police suspects that hackers used a backdoor in software to install malicious code and the initial infection was spread via a software update. Meanwhile, […]

Servers associated with NotPetya attack seized by Ukrainian Police

Last week the computer systems of several companies in Europe were infected with NotPetya malware. At first, the researcher thought it’s just another ransomware attack like the WannaCry one but later discovered that NotPetya is a disk wiper that locks a victim’s data files and throws away the decryption key. Now, Police in Ukraine has […]

NATO wants to respond to Petya Ransomware Attack

Following the massive raid on Eastern Europe last week, researchers are reaching a consensus that the incident was cyber attack for political reasons. NATO wants to respond to Petya Ransomware Attack. According to CNBC, the NATO Cyber Defense Cooperation Center (CCD COE) recently issued a statement saying  NATO wants to respond to Petya Ransomware Attack, the […]

What Happens When Your PC Is Hit With Petya/NotPetya? — Watch Here

Short Bytes: Petya wiper is a dangerous malware that has disguised itself as a ransomware to get the attention of media. After infecting a computer and waiting for 10-60 minutes, Petya reboots a computer and starts encryption process. The whole process has been documented in the form of a video by YouTuber danooct1. Ransomware is one […]

The Coder/Hacker Who Created Original Petya Ransomware Wants To Help

Short Bytes: The notorious hacker, Janus, who was behind original Petya ransomware is out of the shadows, probably to let people know that he isn’t behind the 2017 Petya attack. He has also told that he’s taking a look at the code to find some crack. Notably, the new Petya malware is a data wiper […]

Petya not a ransomware but much worse

The breakout of the Petya malware two days ago has caused mayhem once again. It has been the second major global cyber attack after the WannaCry incident. However, the latest research reveals that the ransomware is not a ransomware at all. Background Petya was discovered two days ago and has its root in Ukraine. The […]