Skip to main content

Petya Ransomware Resource Information

This information is marked TLP White; Subject to standard copyright laws. TLP: White information may be distributed without restriction.

 

*Any reproduction or reposting of this content requires proper credit/attribution to H-ISAC.

 

Petya Ransomware Spreading Rapidly Worldwide, Just Like WannaCry

 

https://thehackernews.com/2017/06/petya-ransomware-attack.html

 

Massive GoldenEye Ransomware Campaign Slams worldwide users

 

https://labs.bitdefender.com/2017/06/massive-goldeneye-ransomware-campaign-slams-worldwide-users/

 

WannaCry Déjà Vu: Petya Ransomware Outbreak Wreaking Havoc Across the Globe

 

https://www.bleepingcomputer.com/news/security/wannacry-d-j-vu-petya-ransomware-outbreak-wreaking-havoc-across-the-globe/

 

Analysts Confirm Petya Using EternalBlue Exploit to Spread

 

https://twitter.com/threatintel/status/879716609203613698

 

Chaos as National Bank, State Power Provider and Airport Hit by Hackers

 

https://www-independent-co-uk.cdn.ampproject.org/c/www.independent.co.uk/news/world/europe/ukraine-cyber-attack-hackers-national-bank-state-power-company-airport-rozenko-pavlo-cabinet-a7810471.html?amp&utm_content=buffer0a3d8&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer

 

A Ransomware Outbreak Is Infecting Computers Across the World Right Now

 

https://motherboard.vice.com/en_us/article/qv4gx5/a-ransomware-outbreak-is-infecting-computers-across-the-world-right-now

 

Leave a Reply

This site is registered on Toolset.com as a development site.