Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Petya Ransomware | LIVE Attack Demonstration
#1

Published on Jun 29, 2017
Note: Due some security reasons comments has been disabled.

Petya Ransomware Spreading Rapidly Worldwide, Just Like WannaCry.

Screenshots of the latest Petya infection, shared on Twitter, shows that the ransomware displays a text, demanding $300 worth of Bitcoins. Here's what the text read:
"If you see this text, then your files are no longer accessible, because they are encrypted. Perhaps you are busy looking for a way to recover your files, but don't waste your time. Nobody can recover your files without our decryption service."
According to a recent VirusTotal scan, currently, only 16 out of 61 anti-virus services are successfully detecting the Petya ransomware malware.

Petya Ransomware Hits Banks, Telecom, Businesses & Power Companies.

Petya ransomware has already infected — Russian state-owned oil giant Rosneft, Ukrainian state electricity suppliers, "Kyivenergo" and "Ukrenergo," in past few hours.

How Petya Ransomware Spreading So Fast?

Symantec, the cyber security company, has also confirmed that Petya ransomware is exploiting SMBv1 EternalBlue exploit, just like WannaCry, and taking advantage of unpatched Windows machines.

"Petya ransomware successful in spreading because it combines both a client-side attack (CVE-2017-0199) and a network based threat (MS17-010)," security researcher using Twitter handle ‏HackerFantastic tweeted.

EternalBlue is a Windows SMB exploit leaked by the infamous hacking group Shadow Brokers in its April data dump, who claimed to have stolen it from the US intelligence agency NSA, along with other Windows exploits.

Microsoft has since patched the vulnerability for all versions of Windows operating systems, but many users remain vulnerable, and a string of malware variants are exploiting the flaw to deliver ransomware and mine cryptocurrency.

How to Protect Yourself from Petya Ransomware Attack:

Download: https://github.com/ytisf/theZoo

Facebook Page: https://www.facebook.com/kaliforensics

Pinterest: https://www.pinterest.com/penetration...

Instagram: https://www.instagram.com/penetration...

Google+: https://plus.google.com/b/10053333383...

Tumblr: https://penetrationtesting9.tumblr.com/

Thanks For Watching....

Like Share & Subscribe.....
  • Category
  • License
    • Standard YouTube License
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Jigsaw Ransomware | Live Attack baziroll 0 2,134 08-07-2017 , 11:52 AM
Last Post: baziroll
  GRYPHON Ransomware - Demonstration of attack video review. baziroll 0 2,008 08-06-2017 , 12:38 AM
Last Post: baziroll
  GlobeImposter Ransomware now adds extension ..726 - Demonstration of attack video rev baziroll 0 2,296 08-03-2017 , 12:36 AM
Last Post: baziroll
  FrozrLock (AutoDecrypt) Ransomware another who speaks - Demonstration of attack baziroll 0 2,063 08-01-2017 , 12:50 AM
Last Post: baziroll
  Nemesis or Cry36 Ransomware - Demonsteation of attack video review. baziroll 0 2,094 07-31-2017 , 01:12 AM
Last Post: baziroll

Forum Jump:


Users browsing this thread: 1 Guest(s)