BadRabbit ransomware strikes Eastern Europe

Credit to Author: Malwarebytes Labs| Date: Tue, 24 Oct 2017 21:53:05 +0000

A new strain of malware by the authors of NotPetya called the BadRabbit ransomware is spreading through Eastern Europe, offering a fake Flash update to drop the infection.

Categories:

Tags:

(Read more…)

The post BadRabbit ransomware strikes Eastern Europe appeared first on Malwarebytes Labs.

Read more

Keeping up with the Petyas: Demystifying the malware family

Credit to Author: Malwarebytes Labs| Date: Fri, 14 Jul 2017 16:29:04 +0000

Last June 27, there was a huge outbreak of a Petya-esque malware with WannaCry-style infector in the Ukraine. Since there is still confusion about how exactly this malware is linked to the original Petya, we have prepared this small guide on the background of the Petya family.

Categories:

Tags:

(Read more…)

The post Keeping up with the Petyas: Demystifying the malware family appeared first on Malwarebytes Labs.

Read more

All this EternalPetya stuff makes me WannaCry

Credit to Author: Adam McNeil| Date: Thu, 06 Jul 2017 18:15:09 +0000

Get more background on the EternalPetya ransomware. Learn about its origin, attribution, decryption, and the methods of infection and propagation.

Categories:

Tags:

(Read more…)

The post All this EternalPetya stuff makes me WannaCry appeared first on Malwarebytes Labs.

Read more

The key to old Petya versions has been published by the malware author

Credit to Author: Malwarebytes Labs| Date: Thu, 06 Jul 2017 17:06:15 +0000

As research concluded, the original author of Petya, Janus, was not involved in the latest attacks on Ukraine. As a result of the recent events, Janus released his private key, allowing all the victims of the previous Petya attacks, to get their files back.

Categories:

Tags:

(Read more…)

The post The key to old Petya versions has been published by the malware author appeared first on Malwarebytes Labs.

Read more

A technical analysis of the recent Petya ransomware attack

Credit to Author: Quick Heal Security Labs| Date: Fri, 30 Jun 2017 11:54:55 +0000

Earlier this week, a new variant of Petya Ransomware was spotted which was creating havoc all over Europe as well as major parts of Asia including India. The major target for Petya has been Ukraine as its major banks and also the power services were hit by the attack. It’s…

The post A technical analysis of the recent Petya ransomware attack appeared first on Quick Heal Technologies Security Blog | Latest computer security news, tips, and advice.

Read more

Goldeneye Ransomware – the Petya/Mischa combo rebranded

From March 2016 we’ve observed the evolution of an interesting low-level ransomware, Petya. Now, we are facing an outbreak of the fourth version – this time under a new name – Goldeneye, and, appropriately, a new, golden theme.

Categories:

Tags:

(Read more…)

Read more