What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2017-06-29 10:15:01 Is This Petya, NotPetya, GoldenEye, ExPetr, Or PetrWrap? (lien direct) The ISBuzz Post: This Post Is This Petya, NotPetya, GoldenEye, ExPetr, Or PetrWrap? NotPetya
Pirate.webp 2017-06-29 09:10:52 NotPetya : Un malware destructeur et non un ransomware (lien direct) Les experts du monde entiers semblent unanime sur la e-menace NotPetya / GoldenEye / ExPetr / PetrWrap : il s'agit d'un malware destructeur (wiper malware) et non d'un ransomware créé pour s'enrichir. NotPetya
no_ico.webp 2017-06-29 09:00:31 Cybereason – We\'ve Discovered A Vaccination That Disables The NotPetya Ransomware (lien direct) The ISBuzz Post: This Post Cybereason – We've Discovered A Vaccination That Disables The NotPetya Ransomware NotPetya
The_Hackers_News.webp 2017-06-29 07:17:25 Original Author of Petya Ransomware is Back & He Wants to Help NotPetya Victims (lien direct) The author of original Petya ransomware is back. After a long 6 months of silence, the author of now infamous Petya ransomware appeared on Twitter today to help victims unlock their files encrypted by a new version of Petya, also known as NotPetya. "We're back having a look in NotPetya," tweeted Janus, a name Petya creator previously chose for himself from a James Bond villain. "Maybe it's NotPetya
Blog.webp 2017-06-28 22:25:19 Petya Malware is about wreaking Havoc, not collecting Ransom | The Register (lien direct) In-brief: On Tuesday, a ransomware infection spread across Europe and even affected companies and systems as far away as the United States and Brazil. Iain Thomson at The Register breaks down the malware used in the attack, dubbed NotPetya because it disguises itself as the Petya ransomware, although in the end it seems it was designed to wreak...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/379201736/0/thesecurityledger -->»Related StoriesWannaCry: What's in a name? Confusion | Digital GuardianIs this Cyber War? Ransomware Attack Hits Banks, Transport, Government in UkraineIdentity at Scale: how the Internet of Things will Revolutionize Online Identity NotPetya Wannacry
bleepingcomputer.webp 2017-06-28 19:35:25 Surprise! NotPetya Is a Cyber-Weapon. It\'s Not Ransomware (lien direct) The NotPetya ransomware that encrypted and locked thousands of computers across the globe yesterday and today is, in reality, a disk wiper meant to sabotage and destroy computers, and not ransomware. This is the conclusion of two separate reports coming from Comae Technologies and Kaspersky Lab experts. [...] NotPetya
Fortinet.webp 2017-06-28 18:05:00 A Technical Analysis of the Petya Ransomworm (lien direct) Yesterday, a new ransomware wreaked havoc across the world. This new malware variant, which combines the functionality of ransomware with the behaviors of a worm, is being called Petya, Petrwrap, and even NotPetya, since researchers are still investigating as to whether its ability to modify the Master Boot Record of a targeted machine is based on the Petya family of malware. Fortinet has designated this new hybrid form of malware as a ransomworm, and this outbreak was reported to use the same worm mechanism to spread across the Internet as WannaCry,... NotPetya Wannacry
The_State_of_Security.webp 2017-06-28 17:37:11 NotPetya: Timeline of a Ransomworm (lien direct) On June 27, 2017, a digital attack campaign struck banks, airports and power companies in Ukraine, Russia and parts of Europe. Security experts who analyzed the attack determined its behavior was consistent with a form of ransomware called Petya. They also observed the campaign was using a familiar exploit to spread to vulnerable machines. Let’s […]… Read More NotPetya
itsecurityguru.webp 2017-06-28 16:33:17 The Ransomware called NotPetya – Cyber Experts have their say (lien direct) Tuesday’s global cyber attack caused havoc and disruption to all manners of businesses. Many within the cyber industry are debating whether the ransomware used was actually a strain of Petya or was it something completely new. With it first being detected in Ukraine, where companies updating a mechanism within an accounting program that had connections to ... NotPetya
SecurityWeek.webp 2017-06-28 14:56:16 UK\'s Metropolitan Police Still Using 10,000 Windows XP Computers (lien direct) Legacy Windows XP systems used by public authorities in the UK remains a concern. The WannaCry outbreak last month followed by the current 'NotPetya' outbreak -- both using a vulnerability patched in newer versions of Windows, but initially unpatched in XP -- highlights the problem. NotPetya Wannacry
bleepingcomputer.webp 2017-06-28 14:23:39 Shadow Brokers Threaten to Expose Identity of Former NSA Hacker (lien direct) The Shadow Brokers have published a new message today, gloating about the damage caused by the NotPetya ransomware, and threatening to expose the real-life identity of an alleged NSA employee, who they say has been mocking the group on Twitter. [...] NotPetya
SecurityWeek.webp 2017-06-28 12:59:55 Petya/NotPetya: What We Know in the First 24 Hours (lien direct) Petya/NotPetya Ransomware May Not be a Financially Motivated Attack, Researchers Say NotPetya
DarkReading.webp 2017-06-28 12:15:00 Researchers Find \'Vaccine\' for Global Ransomware Attack (lien direct) A vaccine, not a killswitch, has been discovered to prevent the Petya/NotPetya ransomware from infecting machines. NotPetya
bleepingcomputer.webp 2017-06-28 08:40:36 Before NotPetya, There Was Another Ransomware That Targeted Ukraine Last Week (lien direct) Last week, long before the Petya / NotPetya ransomware broke out, there was another ransomware campaign that targeted Ukrainian users with a vengeance. [...] NotPetya
01net.webp 2017-06-28 08:28:40 Six questions pour tout comprendre sur la cyberattaque mondiale NotPetya (lien direct) Une nouvelle attaque de ransomware a frappé les entreprises du monde entier. Les chercheurs en sécurité ont d'ores et déjà décortiqué une grande partie du malware. Voici les principaux enseignements. NotPetya ★★★★
The_Hackers_News.webp 2017-06-28 01:24:49 \'Shadow Brokers\' Threatens to Unmask A Hacker Who Worked With NSA (lien direct) The Shadow Brokers, a notorious hacking group that leaked US cyberweapons - which were also abused by the recent ransomware disasters WannaCry and Petya or NotPetya - has now threatened to unmask the identity of a former hacker who worked for the NSA. Besides this, the Shadow Brokers group has also doubled the price for its monthly subscription model of NSA's built hacking tools and zero-day NotPetya Wannacry
MalwarebytesLabs.webp 2017-06-27 20:26:29 Petya-esque ransomware is spreading across the world (lien direct) Ringing in with echoes of WannaCry, Petya (or Petrwrap, NotPetya), is a new ransomware strain outbreak affecting many users around the world. Categories: Cybercrime Malware Tags: (Read more...) NotPetya Wannacry
bleepingcomputer.webp 2017-06-27 17:46:09 Vaccine, not Killswitch, Found for Petya (NotPetya) Ransomware Outbreak (lien direct) Cybereason security researcher Amit Serper has found a way to prevent the Petya (NotPetya) ransomware from infecting computers. [...] NotPetya
SecurityWeek.webp 2017-06-27 15:14:15 NotPetya Ransomware Outbreak Hits Organizations Globally (lien direct) Organizations worldwide are currently under a cyber-attack involving what was originally believed to be the year-old Petya ransomware, but now is being called "NotPetya" and seems to be a never before seen ransomware family. NotPetya
Last update at: 2024-05-12 15:08:18
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter