Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Petya Ransomware | World Wide Attack
#1

Published on Jun 27, 2017
Petya Ransomware Spreading Rapidly Worldwide, Just Like WannaCry.

NOTE: THIS IS OUR FIRST VLOG VIDEO.HOPE U LIKE IT...!!!!!!

Petya! Petya! Another Worldwide Ransomware Attack.

Screenshots of the latest Petya infection, shared on Twitter, shows that the ransomware displays a text, demanding $300 worth of Bitcoins. Here's what the text read:
"If you see this text, then your files are no longer accessible, because they are encrypted. Perhaps you are busy looking for a way to recover your files, but don't waste your time. Nobody can recover your files without our decryption service."
According to a recent VirusTotal scan, currently, only 16 out of 61 anti-virus services are successfully detecting the Petya ransomware malware.

Petya Ransomware Hits Banks, Telecom, Businesses & Power Companies.

Petya ransomware has already infected — Russian state-owned oil giant Rosneft, Ukrainian state electricity suppliers, "Kyivenergo" and "Ukrenergo," in past few hours.

How Petya Ransomware Spreading So Fast?

Symantec, the cyber security company, has also confirmed that Petya ransomware is exploiting SMBv1 EternalBlue exploit, just like WannaCry, and taking advantage of unpatched Windows machines.

"Petya ransomware successful in spreading because it combines both a client-side attack (CVE-2017-0199) and a network based threat (MS17-010)," security researcher using Twitter handle ‏HackerFantastic tweeted.

EternalBlue is a Windows SMB exploit leaked by the infamous hacking group Shadow Brokers in its April data dump, who claimed to have stolen it from the US intelligence agency NSA, along with other Windows exploits.

Microsoft has since patched the vulnerability for all versions of Windows operating systems, but many users remain vulnerable, and a string of malware variants are exploiting the flaw to deliver ransomware and mine cryptocurrency.

How to Protect Yourself from Petya Ransomware Attack:

Refer: http://thehackernews.com/2017/06/pety...

Facebook Page: https://www.facebook.com/kaliforensics

Pinterest: https://www.pinterest.com/penetration...

Instagram: https://www.instagram.com/penetration...

Google+: https://plus.google.com/b/10053333383...

Tumblr: https://penetrationtesting9.tumblr.com/

Thanks For Watching....

Like Share & Subscribe.....
  • Category
  • License
    • Standard YouTube License
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Norton Parent Says Employee Data Stolen in MOVEit Ransomware Attack mrtrout 0 7,681 06-20-2023 , 09:05 PM
Last Post: mrtrout
  Maastricht University gets partial ransom back after ransomware attack in 2019 mrtrout 0 523 07-03-2022 , 09:56 PM
Last Post: mrtrout
  Nordic Choice Hotels Turns Ransomware Attack into Success Story mrtrout 0 652 01-18-2022 , 11:18 PM
Last Post: mrtrout
  Sinclair TV stations disrupted across the US after ransomware attack mrtrout 0 614 10-18-2021 , 10:01 PM
Last Post: mrtrout
  Microsoft Warns of a Wide-Scale Phishing-as-a-Service Operation mrtrout 0 569 09-23-2021 , 08:09 PM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)