Again Ransomware Back to Form !!! A Ransomware called “Petya” Attack Large Number of Countries across the Globe and it affecting a large number of banks, energy firms and other companies based in Russia, Ukraine, Spain, Britain, France,India,etc..
Few weeks Before Wannacry Ransomware performed Massive breaches across the world and now petya Ransomware threatens the around the world and spread rapidly.
Also Read New Ransomware, Attack Android Phones which Looks like Wannacry
This Ransomware attack Started in Ukraine First, Especially Ukraine’s government, banks, state power utility and Kiev’s airport and the metro system have infected by Petya very badly then its Spreading Across the World.
Petya Ransomware Displayed in infected Machine that, “your files are no longer Accessible and since your All the Files are encrypted asks 300$ Ransom amount from the Each Infected Computers”
According to Independent, UK’s National Cyber Security Centre says, We’re aware of the global ransomware incident and are monitoring the situation closely.
Russian Super Market computer systems have fully infected by this Petya Ransomware.
Danish shipping company Maersk IT Systems Twitted that Multiple Sites and Business units are down by this Massive Petya Ransomware Cyber Attack.
Petya Ransomware once entered into the Machine, First, in the attack the NTFS partitions contain MFT (Master File Tree) table and overwrites the MBR (Master Boot Record) with its Malicious code.
After “Master Boot Record” Over Ride by the Malicious code then it restricting access to the full system and its leads to unable to boot the systems and its finally shows the Ransom Notes that contain the information about the Payment and etc.
Petya Ransomware using email Spam in the form of Office documents to spread into the Network.
Petya Author provides contact details of wowsmith123456@posteo.net and asks for a payment of $300 in Bitcoin.
According to Symantec, Petya Using similar function of SMB work based on the NSA’s ETERNALBLUE exploit which is used by Wannacry Ransomware and this has been confirmed by another security firms Payload Security, Avira, Emsisoft, Bitdefender, Researchers.
Petya ransomware works it combines both a client-side attack (CVE-2017-0199) and a network-based threat (MS17-010)
A complete Indicator of Attacks (IOC) for Petya Ransomware Document uploaded in GitHub
According to virustotal Malware Scanning Engine Detected that 21 out of 61 AV vendors successfully indicated and updated Petya varients.
The ransomware infects PCs and afterward sits tight for around an hour prior rebooting the machine. While the machine is rebooting, you can turn the PC off to keep the files from being encrypted and try and rescue the files from the machine, by @hackerfantastic.
If the system reboots with the ransom note, don’t pay for it, there is no way back to get the decryption key back as the Email address is shut down. You can for restoring the backup.
Security researcher Amit Serper found a kill switch “Temporary fix” for Petya Outbreak. The suggested method is to block the process that tries to open Harddisk0\\DR0 or “C:\Windows\perfc” with the write request.
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…