What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-10-20 07:30:53 U.S. Charges Russia GRU Intelligence Officers for notorious attacks, including NotPetya (lien direct) The U.S. DoJ announced charges against six Russian intelligence officers for their role in several major cyberattacks carried out over the last years. The U.S. Department of Justice announced charges against six members of Russia's GRU military intelligence agency for their alleged role in several major cyberattacks conducted over the past years. The defendants are Yuriy […] NotPetya
SecurityAffairs.webp 2019-01-14 10:03:01 Zurich refuses to pay Mondelez for NotPetya damages because it\'s \'an act of war\' (lien direct) Zurich American Insurance Company is refusing to refund its client because consider the attack as “an act of war” that is not covered by its policy. The US food giant Mondelez is suing Zurich for $100 Million after the insurance company rejected its claim to restore normal operations following the massive NotPetya ransomware attack. On […] Ransomware NotPetya
SecurityAffairs.webp 2018-10-11 21:53:00 Exaramel Malware Links Industroyer ICS malware and NotPetya wiper (lien direct) ESET researchers have spotted a new strain of malware tracked as Exaramel that links the dreaded not Petya wiper to the Industroyer ICS malware. A few months ago, researchers from ESET discovered a new piece of malware that further demonstrates the existence of a link between Industroyer and the NotPetya wiper. In June 2017, researchers at antivirus firm ESET […] Malware NotPetya
SecurityAffairs.webp 2018-02-18 14:29:02 Germany\'s defense minister: Cyber security is going to be the main focus of this decade. (lien direct) On Saturday, Germany defense minister Ursula von der Leyen told CNBC that cyber attacks are the greatest challenge threatening global stability. The cybersecurity is a pillar of modern states, the string of recent massive attacks including NotPetya and WannaCry is the demonstration that we are all potential targets. Cyber attacks could hit governments, private companies and citizens in every […] NotPetya Wannacry
SecurityAffairs.webp 2018-02-15 19:13:00 UK Foreign Office Minister blames Russia for NotPetya massive ransomware attack (lien direct) The United Kingdon’s Foreign and Commonwealth Office formally accuses the Russian cyber army of launching the massive NotPetya ransomware attack. The UK Government formally accuses the Russian cyber army of launching the massive NotPetya ransomware attack. The United Kingdon’s Foreign and Commonwealth Office “attributed the NotPetya cyber-attack to the Russian Government.” According to the UK, […] NotPetya
SecurityAffairs.webp 2018-01-25 21:58:15 Maersk chair revealed its company reinstalled 45,000 PCs and 4,000 Servers after NotPetya Attack (lien direct) >The shipping giant Maersk chair Jim Hagemann Snabe revealed its company reinstalled 45,000 PCs and 4,000 Servers after NotPetya the attack. The shipping giant Maersk was one of the companies that suffered the NotPetya massive attack, in August 2017 the company announced that it would incur hundreds of millions in U.S. dollar losses due to the ransomware massive […] NotPetya
SecurityAffairs.webp 2017-10-25 20:44:32 CSE Malware ZLab – Preliminary analysis of Bad Rabbit attack (lien direct) >We at the CSE Cybsec ZLab have conducted a preliminary analysis of the Bad Rabbit ransomware discovering an interesting aspect of the attack. This is just the beginning of a complete report that we will release in the net days, but we believe our findings can be useful for the security community. This malware remembers the notorious NotPetya […] NotPetya
SecurityAffairs.webp 2017-10-14 15:23:53 Security Service of Ukraine of a new wave of large-scale NotPetya-like attack (lien direct) >The Security Service of Ukraine warning their citizens of a new “large-scale” cyber attack similar to NotPetya that could take place between Oct 13 and 17 In June the NotPetya ransomware compromised thousands of businesses and organizations worldwide, most of them in Ukraine. Now, the Ukrainian authorities warning their citizens of a new “large-scale” cyber attack similar to NotPetya. The Ukrainian Secret […] NotPetya
SecurityAffairs.webp 2017-09-23 15:50:29 Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users (lien direct) Cyber criminals behind the Retefe banking Trojan have improved it by adding a new component that uses the NSA exploit EternalBlue. ETERNALBLUE is the alleged NSA exploit that made the headlines with DOUBLEPULSAR in the WannaCry attack and NotPetya massive attacks. ETERNALBLUE targets the SMBv1 protocol and it has become widely adopted in the community of malware developers. Investigations on WannaCry, for […] NotPetya Wannacry
SecurityAffairs.webp 2017-09-21 05:29:26 (Déjà vu) FedEx announces $300m in lost business and response costs after NotPetya attack (lien direct) FedEx is the last firm in order of time that disclosed the cost caused by the massive NotPetya, roughly $300m in lost business and response costs. The malware compromised systems worldwide, most of them in Ukraine, the list of victims is long and includes the US pharmaceutical company Merck, the shipping giant Maersk, the Ukraine's central […] FedEx NotPetya
SecurityAffairs.webp 2017-09-18 10:39:09 CSE CybSec ZLAB Malware Analysis Report: NotPetya (lien direct) I’m proud to share with you the first report produced by Z-Lab, the Malware Lab launched by the company CSE CybSec. Enjoy the Analysis Report NotPetya. As most of you already know I have officially presented my new Co a couple of months ago, CybSec Enterprise is its name and we already started to work on […] NotPetya
Last update at: 2024-05-17 05:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter