Security News

‘Little Hope’ to Recover Data Lost to Petya Ransomware (Threatpost)
2017-06-28 19:05

Researchers at Kaspersky Lab have discovered an error in the ExPetr ransomware code that prevents recovery of lost data.

Turns Out New Petya is Not a Ransomware, It’s a Destructive Wiper Malware (The Hackers News)
2017-06-28 12:10

What if I say the Tuesday's devastating global malware outbreak was not due to any ransomware infection? Yes, the Petya ransomware attacks that began infecting computers in several countries,...

Explosive global attack delivers destructive Petya ransomware (Help Net Security)
2017-06-27 22:52

Less than two months after the disastrous, global WannaCry infestation, a variant of the Petya ransomware dubbed PetrWrap has started hitting companies in Ukraine, Russia and Europe. Initial...

Complex Petya-Like Ransomware Outbreak Worse than WannaCry (Threatpost)
2017-06-27 20:06

Today's global ransomware attack is spreading via EternalBlue and through local networks using PSEXEC and WMIC.

Another Global Ransomware Outbreak Rapidly Spreads (InfoRiskToday)
2017-06-27 18:33

In Apparent WannaCry Redux, Apparent Petya Variant Appears to Target Windows SMB FlawA massive, global ransomware outbreak has been hitting airports, banks, shipping firms and other businesses...

A new ransomware outbreak similar to WCry is shutting down computers worldwide (ArsTechnica)
2017-06-27 16:53

Like earlier ransomware worm, PetyaWrap attacks use potent exploit stolen from the NSA.

Global Petya Ransomware Outbreak Spreads (InfoRiskToday)
2017-06-27 16:03

In Apparent WannaCry Redux, Malware Appears to Target Windows SMB FlawA massive, global ransomware outbreak has been hitting airports, banks, shipping firms and other businesses across Europe and...

Second Global Ransomware Outbreak Under Way (Threatpost)
2017-06-27 15:34

A massive ransomware outbreak is spreading globally and being compared to WannaCry.

Petya Ransomware Outbreak Hits Organizations Globally (Security Week)
2017-06-27 15:14

Organizations worldwide are currently under a cyber-attack involving the year-old Petya ransomware, security experts report. read more

Crypto-Locking Ransomware Attacks Spike (InfoRiskToday)
2017-06-27 14:33

Ransomware-as-a-Service Market Expands Beyond Affiliates to 'Elite' ProgramsWith massive profits available to criminals who can infect PCs and servers and extract a ransom, it's no surprise that...