New HybridPetya ransomware can bypass UEFI Secure Boot

A new variant of the notorious Petya ransomware, dubbed HybridPetya, has been discovered with the capability to bypass UEFI Secure Boot, a critical security feature designed to prevent unauthorized firmware, operating systems, or UEFI drivers from running at boot time. This advancement marks a significant evolution in ransomware tactics, as it allows attackers to maintain persistence on infected systems even after reboots, complicating detection and removal efforts. HybridPetya combines traditional ransomware encryption techniques with sophisticated bootloader manipulation, enabling it to execute before the operating system loads. By exploiting vulnerabilities in the UEFI Secure Boot process, the malware can evade security controls that typically protect against boot-level attacks. This makes HybridPetya particularly dangerous for organizations relying on Secure Boot as a defense mechanism. The ransomware encrypts critical files and demands a ransom payment in cryptocurrency, threatening permanent data loss if the ransom is not paid. Its ability to bypass Secure Boot also means that conventional antivirus and endpoint detection solutions may fail to detect or stop the infection early in the boot process. Security experts recommend that organizations enhance their security posture by implementing multi-layered defenses, including regular backups, network segmentation, and advanced endpoint protection solutions capable of monitoring firmware-level activities. Additionally, keeping firmware and software up to date and employing threat hunting techniques can help detect and mitigate such advanced threats. The emergence of HybridPetya underscores the evolving landscape of ransomware threats and the need for continuous innovation in cybersecurity defenses to protect critical infrastructure and sensitive data from increasingly sophisticated attacks.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 12 Sep 2025 17:20:14 +0000


Cyber News related to New HybridPetya ransomware can bypass UEFI Secure Boot

10 Best Ransomware Protection Tools - 2025 - It protects devices from ransomware and other cyber threats using advanced threat intelligence, behavioral analysis, and cloud-based technology. It monitors and prevents ransomware assaults on personal files and automatically restores encrypted ...
10 months ago Cybersecuritynews.com
New HybridPetya ransomware can bypass UEFI Secure Boot - A new variant of the notorious Petya ransomware, dubbed HybridPetya, has been discovered with the capability to bypass UEFI Secure Boot, a critical security feature designed to prevent unauthorized firmware, operating systems, or UEFI drivers from ...
3 months ago Bleepingcomputer.com
10 Best Ransomware File Decryptor Tools in 2025 - Kaspersky Rakhni Decryptor contains different decryption tools based on various versions of Rakhni ransomware and helps you decrypt encrypted files on your system. PyLocky Ransomware Decryption Tool is a free and open source developed and released by ...
8 months ago Cybersecuritynews.com
UEFI Failing: What to Know About LogoFAIL Attacks - Security researchers, known for their inquisitive and unconventional methods, have recently scrutinized UEFI, revealing significant vulnerabilities called LogoFAIL vulnerabilities. These experts, who investigate systems to uncover unusual ways to ...
1 year ago Securityboulevard.com
New HybridPetya Weaponizing UEFI Vulnerability - A new variant of the notorious Petya ransomware, dubbed HybridPetya, has emerged, exploiting a critical UEFI vulnerability to enhance its attack capabilities. This sophisticated malware leverages the Unified Extensible Firmware Interface (UEFI) flaw ...
3 months ago Cybersecuritynews.com CVE-2024-12345
Critical 'LogoFAIL' Bugs Offer Secure Boot Bypass for Millions of PCs - Researchers have uncovered "LogoFAIL," a set of critical vulnerabilities present in the Unified Extensible Firmware Interface ecosystem for PCs. Exploitation of the vulnerabilities nullify essential endpoint security measures and provide attackers ...
2 years ago Darkreading.com
HybridPetya Mimics NotPetya, UEFI Attacks Highlighted - A new ransomware variant named HybridPetya has been identified, mimicking the infamous NotPetya malware's destructive behavior while incorporating advanced UEFI (Unified Extensible Firmware Interface) attack techniques. This evolution in ransomware ...
3 months ago Infosecurity-magazine.com
HybridPetya Ransomware Bypasses Secure Boot - HybridPetya ransomware has emerged as a sophisticated threat capable of bypassing secure boot protections, posing significant risks to enterprise security. This ransomware variant combines features from both Petya and NotPetya strains, enabling it to ...
3 months ago Darkreading.com CVE-2017-0144
CVSS 9.8 Bootkit Bug in shim.efi - A Microsoft researcher found it-and it's somehow Microsoft's fault. A critical vulnerability in most Linux distributions now has a patch ready. Enterprise users especially need this if booting using HTTP or PXE. So go get it. In today's SB Blogwatch, ...
1 year ago Securityboulevard.com CVE-2023-40547
9 UEFI Flaws Expose Computers to Remote Attacks - Hackers exploit UEFI flaws to gain unauthorized access to a system's firmware, enabling them to implant persistent malware or manipulate the boot process. This provides a stealthy entry point that allows attackers to bypass traditional security ...
1 year ago Gbhackers.com
Just about every Windows and Linux device vulnerable to new LogoFAIL firmware attack - Hundreds of Windows and Linux computer models from virtually all hardware makers are vulnerable to a new attack that executes malicious firmware early in the boot-up sequence, a feat that allows infections that are nearly impossible to detect or ...
2 years ago Arstechnica.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
2 years ago Heimdalsecurity.com LockBit
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
1 year ago Securityboulevard.com TA505 8base LockBit BianLian Medusa Noescape Black Basta
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
1 year ago Feeds.fortinet.com 8base
Linux Distros Hit by RCE Vulnerability in Shim Bootloader - Linux shim, a small piece of code that many major Linux distros use during the secure boot process, has a remote code execution vulnerability in it that gives attackers a way to take complete control of affected systems. All Linux distributions that ...
1 year ago Darkreading.com CVE-2023-40547
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
1 year ago Unit42.paloaltonetworks.com Medusa
LogoFail vulnerability affects many Windows and Linux devices - Many commercial computers are vulnerable to a set of vulnerabilities that exploit flaws in the processing of startup logos during boot. ADVERTISEMENT. Security researchers at Binarly have disclosed security vulnerabilities in system firmware used by ...
2 years ago Ghacks.net
LogoFAIL attack can install UEFI bootkits through bootup logos - Multiple security vulnerabilities collectively named LogoFAIL affect image-parsing components in the UEFI code from various vendors. Researchers warn that they could be exploited to hijack the execution flow of the booting process and to deliver ...
2 years ago Bleepingcomputer.com
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
2 years ago Helpnetsecurity.com
LogoFAIL bugs in UEFI code allow planting bootkits via images - Multiple security vulnerabilities collectively named LogoFAIL affect image-parsing components in the UEFI code from various vendors. Researchers warn that they could be exploited to hijack the execution flow of the booting process and to deliver ...
2 years ago Bleepingcomputer.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
2 years ago Bleepingcomputer.com LockBit Akira Noescape
The Week in Ransomware - Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to prison. On Tuesday, the Australian, US, and UK governments announced sanctions against Aleksandr Gennadievich ...
1 year ago Bleepingcomputer.com LockBit BianLian Akira Cactus
Waiting for the BlackCat rebrand - We saw another ransomware operation shut down this week after first getting breached by law enforcement and then targeting critical infrastructure, putting them further in the spotlight of the US government. While the Tor onion domain seizure was a ...
1 year ago Bleepingcomputer.com Medusa Cuba STORMOUS
Key Group uses leaked builders of ransomware and wipers | Securelist - The first discovered sample of Key Group, the Xorist ransomware, established persistence in the system by changing file extension associations. The .huis_bn extension added to encrypted files in the early versions of Key Group samples, Xorist and ...
1 year ago Securelist.com