Tuesday, February 20, 2018

NotPetya Ransomware Attack

NotPetya Ransomware Attack --- ===


 27 June 2017, a major global cyberattack began (Ukrainian companies were among the first to state they were being attacked[4]), utilizing a new variant of Petya.


U.S. Formally Accuses Russia of Launching NotPetya Ransomware Attack
By: Sean Michael Kerner | February 16, 2018   The U.S., UK, Canada and Australia now say that the Russian military was responsible for the June 2017 NotPetya global cyber-attacks that caused hundred of millions in damages.  When organizations in the Ukraine first began reporting in June 2017 that they had been impacted by a ransomware attack known as NotPetya, there was early speculation that Russia was involved. ... global governments including the U.S., U.K., Canada and Australia are formally accusing Russia of being behind the attack.  "In June 2017, the Russian military launched the most destructive and costly cyber-attack in history," the White House wrote in a Feb. 15 statement.

Petya ransomware and NotPetya malware: What you need to know ...
https://www.csoonline.com/.../ransomware/petya-ransomware-and-notpetya-malware-...
Oct 17, 2017 - NotPetya superficially resembles the Petya ransomware in several ways, but there are a number of important ways in which it's different, and much more dangerous.


Petya (malware) - Wikipedia
https://en.wikipedia.org/wiki/Petya_(malware)
National Security Agency (NSA), and was used earlier in the year by the WannaCry ransomware. Kaspersky Lab referred to this new version as NotPetya to disambiguate it from the 2016 variants, due to these differences in operation. In addition, although it purports to be ransomware, this variant was modified so that it is ... ‎History · ‎2017 Cyberattack · ‎Operation · ‎Mitigation On 27 June 2017, a major global cyberattack began (Ukrainian companies were among the first to state they were being attacked[4]), utilizing a new variant of Petya. On that day, Kaspersky Lab reported infections in France, Germany, Italy, Poland, the United Kingdom, and the United States, but that the majority of infections targeted Russia and Ukraine, where more than 80 companies were initially attacked, including the National Bank of Ukraine.[4][5] ESET estimated on 28 June 2017 that 80% of all infections were in Ukraine, with Germany second hardest hit with about 9%.[6] Russian president Vladimir Putin's press secretary, Dmitry Peskov, stated that the attack had caused no serious damage in Russia.[6] Experts believed this was a politically-motivated attack against Ukraine, since it occurred on the eve of the Ukrainian holiday Constitution Day.[7][8]

Kaspersky dubbed this variant "NotPetya", as it has major differences in its operations in comparison to earlier variants.[4] McAfee engineer Christiaan Beek stated that this variant was designed to spread quickly, and that it had been targeting "complete energy companies, the power grid, bus stations, gas stations, the airport, and banks".[4][9]



All Five Eyes Countries Formally Accuse Russia of Orchestrating NotPetya Attack

BleepingComputer


Five Eyes Nations United in Blaming Russia for NotPetya

Infosecurity Magazine
1 day agoMore for notpetya ransomware

Everything you need to know about the Petya, er, NotPetya nasty ...
https://www.theregister.co.uk/2017/06/28/petya_notpetya_ransomware/
Jun 28, 2017 - Analysis It is now increasingly clear that the global outbreak of a file-scrambling software nasty targeting Microsoft Windows PCs was designed not to line the pockets of criminals, but spread merry mayhem. The malware, dubbed NotPetya because it masquerades as the Petya ransomware, exploded ...


UK accuses Russia of 2017's NotPetya ransomware attacks ...
https://techcrunch.com/.../uk-accuses-russia-of-2017s-notpetya-ransomware-attacks/
The UK government has directly accused Russia of being behind the so called NotPetya ransomware attack last year — which quickly spread around the globe, including affecting businesses in Spain, France and India, demanding payment in Bitcoin to unlock infected machines. The malware initially ...

WannaCry, Petya, NotPetya: how ransomware hit the big time in 2017 ...
https://www.theguardian.com/technology/.../wannacry-petya-notpetya-ransomware
Dec 30, 2017 - Most first encountered ransomware after an outbreak shut down hospital computers and diverted ambulances this year. Is it here to stay?


Petya Or NotPetya: Why The Latest Ransomware Is Deadlier Than ...
https://www.forbes.com/.../petya-notpetya-ransomware-is-more-powerful-than-wanna...
Jun 27, 2017 - The Petya ransomware was initially blamed for a massive outbreak across Europe and America today, though a new variant dubbed NotPetya has now been deemed the real culprit. The world suffered another ransomware nightmare Tuesday, with pharmaceutical companies, Chernobyl radiation detection ...


BadRabbit Ransomware, Linked to NotPetya Outbreak, Sweeps - Wired
https://www.wired.com/story/badrabbit-ransomware-notpetya-russia-ukraine/
Oct 24, 2017 - Just four months ago, a massive ransomware attack known as NotPetya ripped through Ukraine, Russia, and some multinational companies, infecting thousands of networks and eventually causing hundreds of millions of dollars in damages. Now, an apparent aftershock of that attack is reverberating ...


UK Formally Accuses Russian Military of NotPetya Ransomware ...
https://www.bleepingcomputer.com › News › Security


6 days ago - The UK has become the first major Western country to formally accuse the Russian military of orchestrating and launching the NotPetya ransomware outbreak.

No comments:

Post a Comment