On June 27, 2017, the eve of Ukraine’s Constitution Day holiday, a major global cyberattack was launched, infecting more than 80 companies in that country using a brand-new cyber pathogen that became known as NotPetya. NotPetya didn’t stay within Ukraine’s borders but spilled out to infect and cause havoc for thousands of organizations across Europe and worldwide.
NotPetya was so named because it was similar to but different from Petya, a self-propagating ransomware virus discovered in 2016 that, unlike other nascent forms of ransomware at the time, was incapable of being decrypted. In another departure from the earlier forms of ransomware, Petya also overwrote and encrypted master boot records and was, therefore, considered more a form of wiper malware than bona fide ransomware.
More Stories
Verizon’s DBIR Reveals 34% Jump in Vulnerability Exploitation
After a 180% rise in last year’s report, the exploitation of vulnerabilities continues to grow, now accounting for 20% of...
FBI Reveals “Staggering” $16.6bn Lost to Cybercrime in 2024
The FBI found that cybercrime losses climbed by 33% compared to 2023, driven by tactics like investment fraud and BEC...
Vulnerability Exploitation and Credential Theft Now Top Initial Access Vectors
Mandiant’s M-Trends report found that credential theft rose significantly in 2024, driven by the growing use of infostealers Read More
US Data Breach Victim Count Surges 26% Annually
The latest ITRC data finds breach volumes remained flat in Q1 but victim numbers increased 26% annually Read More
M&S Grapples with Cyber Incident Affecting In-Store Services
Marks and Spencer has confirmed that it has been managing a cyber incident for the past few days which affected...
Dutch Warn of “Whole of Society” Russian Cyber-Threat
Dutch intelligence report warns of growing Russian aggression with hybrid warfare Read More