HOME

TheInfoList



OR:

Petya is a family of encrypting
malware Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, depri ...
that was first discovered in 2016. The malware targets
Microsoft Windows Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for serv ...
–based systems, infecting the
master boot record A master boot record (MBR) is a special type of boot sector at the very beginning of partitioned computer mass storage devices like fixed disks or removable drives intended for use with IBM PC-compatible systems and beyond. The concept of MBR ...
to execute a
payload Payload is the object or the entity which is being carried by an aircraft or launch vehicle. Sometimes payload also refers to the carrying capacity of an aircraft or launch vehicle, usually measured in terms of weight. Depending on the nature of ...
that encrypts a hard drive's
file system In computing, file system or filesystem (often abbreviated to fs) is a method and data structure that the operating system uses to control how data is stored and retrieved. Without a file system, data placed in a storage medium would be one larg ...
table and prevents Windows from booting. It subsequently demands that the user make a payment in
Bitcoin Bitcoin ( abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
in order to regain access to the system. Variants of Petya were first seen in March 2016, which propagated via infected
e-mail attachment An email attachment is a computer file sent along with an email message. One or more files can be attached to any email message, and be sent along with it to the recipient. This is typically used as a simple method to share documents and images. ...
s. In June 2017, a new variant of Petya was used for a global cyberattack, primarily targeting
Ukraine Ukraine ( uk, Україна, Ukraïna, ) is a country in Eastern Europe. It is the second-largest European country after Russia, which it borders to the east and northeast. Ukraine covers approximately . Prior to the ongoing Russian inv ...
. The new variant propagates via the
EternalBlue EternalBlue is a computer exploit developed by the U.S. National Security Agency (NSA). It was leaked by the Shadow Brokers hacker group on April 14, 2017, one month after Microsoft released patches for the vulnerability. On May 12, 2017, the ...
exploit, which is generally believed to have been developed by the
U.S The United States of America (U.S.A. or USA), commonly known as the United States (U.S. or US) or America, is a country Continental United States, primarily located in North America. It consists of 50 U.S. state, states, a Washington, D.C., ...
.
National Security Agency The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
(NSA), and was used earlier in the year by the
WannaCry The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bi ...
ransomware.
Kaspersky Lab Kaspersky Lab (; Russian: Лаборатория Касперского, tr. ''Laboratoriya Kasperskogo'') is a Russian multinational cybersecurity and anti-virus provider headquartered in Moscow, Russia, and operated by a holding company in th ...
referred to this new version as NotPetya to distinguish it from the 2016 variants, due to these differences in operation. In addition, although it purports to be ransomware, this variant was modified so that it is unable to actually revert its own changes. The NotPetya attacks have been blamed on the Russian government, specifically the Sandworm hacking group within the
GRU The Main Directorate of the General Staff of the Armed Forces of the Russian Federation, rus, Гла́вное управле́ние Генера́льного шта́ба Вооружённых сил Росси́йской Федера́ци ...
Russian military intelligence organization, by security researchers, Google, and several governments.


History

Petya was discovered in March 2016;
Check Point Check Point is an American-Israeli multinational provider of software and combined hardware and software products for IT security, including network security, endpoint security, cloud security, mobile security, data security and security managem ...
noted that while it had achieved fewer infections than other ransomware active in early 2016, such as
CryptoWall The CryptoLocker ransomware attack was a cyberattack using the ''CryptoLocker'' ransomware that occurred from 5 September 2013 to late May 2014. The attack utilized a trojan that targeted computers running Microsoft Windows, and was believed to ...
, it contained notable differences in operation that caused it to be "immediately flagged as the next step in ransomware evolution". Another variant of Petya discovered in May 2016 contained a secondary payload used if the malware cannot achieve administrator-level access. The name "Petya" is a reference to the 1995 ''
James Bond The ''James Bond'' series focuses on a fictional British Secret Service agent created in 1953 by writer Ian Fleming, who featured him in twelve novels and two short-story collections. Since Fleming's death in 1964, eight other authors have ...
'' film ''
GoldenEye ''GoldenEye'' is a 1995 spy film, the seventeenth in the ''James Bond'' series produced by Eon Productions, and the first to star Pierce Brosnan as the fictional MI6 agent James Bond. Directed by Martin Campbell, it was the first in the ser ...
'', wherein ''Petya'' is one of the two Soviet weapon satellites which carry a "Goldeneye"—an atomic bomb detonated in low Earth orbit to produce an
electromagnetic pulse An electromagnetic pulse (EMP), also a transient electromagnetic disturbance (TED), is a brief burst of electromagnetic energy. Depending upon the source, the origin of an EMP can be natural or artificial, and can occur as an electromagnetic fie ...
. A
Twitter Twitter is an online social media and social networking service owned and operated by American company Twitter, Inc., on which users post and interact with 280-character-long messages known as "tweets". Registered users can post, like, and ...
account that ''
Heise Heise may refer to: People with the surname * Bob Heise (born 1947), American Major League Baseball player * David R. Heise (born 1937), American sociologist * Geoff Heise, American actor * Georg Arnold Heise (1778–1851), an influential Germa ...
'' suggested may have belonged to the author of the malware, named "Janus Cybercrime Solutions" after
Alec Trevelyan Alec Trevelyan (006) is a fictional character and the main antagonist in the 1995 James Bond film ''GoldenEye'', the first film to feature actor Pierce Brosnan as Bond. Trevelyan is portrayed by actor Sean Bean. The likeness of Bean as Alec Tre ...
's crime group in ''GoldenEye'', had an avatar with an image of ''GoldenEye'' character Boris Grishenko, a Russian hacker and antagonist in the film played by Scottish actor
Alan Cumming Alan Cumming (born 27 January 1965) is a British actor. His London stage appearances include ''Hamlet'', the Maniac in ''Accidental Death of an Anarchist'' (for which he received an Olivier Award), the lead in '' Bent'', The National Theatre o ...
. On 30 August 2018, a regional court in Nikopol in the
Dnipropetrovsk Oblast Dnipropetrovsk Oblast ( uk, Дніпропетро́вська о́бласть, translit=Dnipropetrovska oblast), also referred to as Dnipropetrovshchyna ( uk, Дніпропетро́вщина), is an administrative divisions of Ukraine, obla ...
of Ukraine convicted an unnamed Ukrainian citizen to one year in prison after pleading guilty to having spread a version of Petya online.


2017 cyberattack

On 27 June 2017, a major global
cyberattack A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricted ...
began (Ukrainian companies were among the first to state they were being attacked), utilizing a new variant of Petya. On that day,
Kaspersky Lab Kaspersky Lab (; Russian: Лаборатория Касперского, tr. ''Laboratoriya Kasperskogo'') is a Russian multinational cybersecurity and anti-virus provider headquartered in Moscow, Russia, and operated by a holding company in th ...
reported infections in France, Germany, Italy, Poland, the United Kingdom, and the United States, but that the majority of infections targeted Russia and Ukraine, where more than 80 companies were initially attacked, including the
National Bank of Ukraine National Bank of Ukraine ( uk, Національний банк України) or NBU ( uk, НБУ) is the central bank of Ukraine – a government body responsible for unified state policy in the field of country's monetary circulation, includ ...
. ESET estimated on 28 June 2017 that 80% of all infections were in Ukraine, with Germany second hardest hit with about 9%. Russian president
Vladimir Putin Vladimir Vladimirovich Putin; (born 7 October 1952) is a Russian politician and former intelligence officer who holds the office of president of Russia. Putin has served continuously as president or prime minister since 1999: as prime min ...
's press secretary,
Dmitry Peskov Dmitry Sergeyevich Peskov ( rus, Дмитрий Сергеевич Песков, p=pʲɪˈskof; born 17 October 1967) is a Russian diplomat and the press secretary for Russian President Vladimir Putin.Constitution Day Constitution Day is a holiday to honour the constitution of a country. Constitution Day is often celebrated on the anniversary of the signing, promulgation or adoption of the constitution, or in some cases, to commemorate the change to constitut ...
. Kaspersky dubbed this variant "NotPetya", as it has major differences in its operations in comparison to earlier variants.
McAfee McAfee Corp. ( ), formerly known as McAfee Associates, Inc. from 1987 to 1997 and 2004 to 2014, Network Associates Inc. from 1997 to 2004, and Intel Security Group from 2014 to 2017, is an American global computer security software company head ...
engineer Christiaan Beek stated that this variant was designed to spread quickly, and that it had been targeting "complete energy companies, the
power grid An electrical grid is an interconnected network for electricity delivery from producers to consumers. Electrical grids vary in size and can cover whole countries or continents. It consists of:Kaplan, S. M. (2009). Smart Grid. Electrical Power ...
, bus stations, gas stations, the airport, and banks". It was believed that the software update mechanism of —a Ukrainian tax preparation program that, according to
F-Secure F-Secure Corporation is a global cyber security and privacy company, which has its headquarters in Helsinki, Finland. The company has offices in Denmark, Finland, France, Germany, India, Italy, Japan, Malaysia, Netherlands, Norway, Poland, Sweden, ...
analyst
Mikko Hyppönen Mikko Hermanni Hyppönen (; born 13 October 1969) is a Finnish computer security expert, speaker and author. He is known for the Hyppönen Law about IoT security, which states that whenever an appliance is described as being "smart", it is vulner ...
, "appears to be de facto" among companies doing business in the country—had been compromised to spread the malware. Analysis by ESET found that a
backdoor A back door is a door in the rear of a building. Back door may also refer to: Arts and media * Back Door (jazz trio), a British group * Porta dos Fundos (literally “Back Door” in Portuguese) Brazilian comedy YouTube channel. * Works so title ...
had been present in the update system for at least six weeks prior to the attack, describing it as a "thoroughly well-planned and well-executed operation". The developers of M.E.Doc denied that they were entirely responsible for the cyberattack, stating that they too were victims. On 4 July 2017, Ukraine's cybercrime unit seized the company's servers after detecting "new activity" that it believed would result in "uncontrolled proliferation" of malware. Ukraine police advised M.E.Doc users to stop using the software, as it presumed that the backdoor was still present. Analysis of the seized servers showed that software updates had not been applied since 2013, there was evidence of Russian presence, and an employee's account on the servers had been compromised; the head of the units warned that M.E.Doc could be found criminally responsible for enabling the attack because of its negligence in maintaining the security of their servers.


Operation

Petya's payload infects the computer's
master boot record A master boot record (MBR) is a special type of boot sector at the very beginning of partitioned computer mass storage devices like fixed disks or removable drives intended for use with IBM PC-compatible systems and beyond. The concept of MBR ...
(MBR), overwrites the Windows
bootloader A bootloader, also spelled as boot loader or called boot manager and bootstrap loader, is a computer program that is responsible for booting a computer. When a computer is turned off, its softwareincluding operating systems, application code, an ...
, and triggers a restart. Upon startup, the payload encrypts the
Master File Table New Technology File System (NTFS) is a proprietary software, proprietary journaling file system developed by Microsoft. Starting with Windows NT 3.1, it is the default file system of the Windows NT family. It superseded File Allocation Table (FAT) ...
of the
NTFS New Technology File System (NTFS) is a proprietary journaling file system developed by Microsoft. Starting with Windows NT 3.1, it is the default file system of the Windows NT family. It superseded File Allocation Table (FAT) as the preferred fil ...
file system In computing, file system or filesystem (often abbreviated to fs) is a method and data structure that the operating system uses to control how data is stored and retrieved. Without a file system, data placed in a storage medium would be one larg ...
, and then displays the ransom message demanding a payment made in
Bitcoin Bitcoin ( abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
. Meanwhile, the computer's screen displays a purportedly output by
chkdsk In computing, CHKDSK (short for "check disk") is a system tool and command in DOS, Digital Research FlexOS, IBM/Toshiba 4690 OS, IBM OS/2, Microsoft Windows and related operating systems. It verifies the file system integrity of a volume and at ...
, Windows' file system scanner, suggesting that the hard drive's sectors are being repaired. The original payload required the user to grant it administrative privileges; one variant of Petya was bundled with a second payload, Mischa, which activated if Petya failed to install. Mischa is a more conventional ransomware payload that encrypts user documents, as well as executable files, and does not require administrative privileges to execute. The earlier versions of Petya disguised their payload as a
PDF Portable Document Format (PDF), standardized as ISO 32000, is a file format developed by Adobe in 1992 to present documents, including text formatting and images, in a manner independent of application software, hardware, and operating systems. ...
file, attached to an e-mail. United States Computer Emergency Response Team (US-CERT) and National Cybersecurity and Communications Integration Center (NCCIC) released Malware Initial Findings Report (MIFR) about Petya on 30 June 2017. The "NotPetya" variant used in the 2017 attack uses
EternalBlue EternalBlue is a computer exploit developed by the U.S. National Security Agency (NSA). It was leaked by the Shadow Brokers hacker group on April 14, 2017, one month after Microsoft released patches for the vulnerability. On May 12, 2017, the ...
, an
exploit Exploit means to take advantage of something (a person, situation, etc.) for one's own end, especially unethically or unjustifiably. Exploit can mean: *Exploitation of natural resources *Exploit (computer security) * Video game exploit *Exploitat ...
that takes advantage of a
vulnerability Vulnerability refers to "the quality or state of being exposed to the possibility of being attacked or harmed, either physically or emotionally." A window of vulnerability (WOV) is a time frame within which defensive measures are diminished, com ...
in Windows'
Server Message Block Server Message Block (SMB) is a communication protocol originally developed in 1983 by Barry A. Feigenbaum at IBM and intended to provide shared access to files and printers across nodes on a network of systems running IBM's OS/2. It also provides ...
(SMB) protocol. EternalBlue is generally believed to have been developed by the U.S.
National Security Agency The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
(NSA); it was leaked in April 2017 and was also used by
WannaCry The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bi ...
. The malware harvests passwords (using tweaked build of open-source
Mimikatz Mimikatz is both an Exploit (computer security), exploit on Microsoft Windows that extracts passwords stored in memory and software that performs that exploit. It was created by France, French programmer Benjamin Delpy and is French slang for "cute ...
) and uses other techniques to spread to other computers on the same network, and uses those passwords in conjunction with PSExec to run code on other local computers. Additionally, although it still purports to be ransomware, the encryption routine was modified so that the malware could not technically revert its changes. This characteristic, along with other unusual signs in comparison to WannaCry (including the relatively low unlock fee of US$300, and using a single, fixed Bitcoin wallet to collect ransom payments rather than generating a unique ID for each specific infection for tracking purposes), prompted researchers to speculate that this attack was not intended to be a profit-generating venture, but to damage devices quickly, and ride off the media attention WannaCry received by claiming to be ransomware.


Mitigation

It was found that it may be possible to stop the encryption process if an infected computer is immediately shut down when the fictitious chkdsk screen appears, and a security analyst proposed that creating read-only files named perfc and/or perfc.dat in the Windows installation directory could prevent the payload of the current strain from executing. The email address listed on the ransom screen was suspended by its provider,
Posteo Posteo is an email service provider based in Berlin, Germany, offering paid email accounts for individuals and businesses. The service gained prominence during the aftermath of the post-2013 global surveillance disclosures, especially for its hi ...
, for being a violation of its terms of use. As a result, infected users could not actually send the required payment confirmation to the perpetrator. Additionally, if the computer's filesystem was FAT based, the MFT encryption sequence was skipped, and only the ransomware's message was displayed, allowing data to be recovered trivially. Microsoft had already released patches for supported versions of
Windows Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for serv ...
in March 2017 to address the EternalBlue vulnerability. This was followed by patches for unsupported versions of Windows (such as
Windows XP Windows XP is a major release of Microsoft's Windows NT operating system. It was released to manufacturing on August 24, 2001, and later to retail on October 25, 2001. It is a direct upgrade to its predecessors, Windows 2000 for high-end and ...
) in May 2017, in the direct wake of WannaCry. ''Wired'' believed that "based on the extent of damage Petya has caused so far, though, it appears that many companies have put off patching, despite the clear and potentially devastating threat of a similar ransomware spread." Some enterprises may consider it too disruptive to install updates on certain systems, either due to possible downtime or compatibility concerns, which can be problematic in some environments.


Impact

In a report published by ''Wired'', a White House assessment pegged the total damages brought about by NotPetya to more than $10 billion. This was confirmed by former Homeland Security advisor
Tom Bossert Thomas P. Bossert (born March 25, 1975) is an American lawyer and former Homeland Security Advisor to U.S. President Donald Trump. He is an ABC News Homeland Security analyst. Immediately before, he was a fellow at the Atlantic Council and prior ...
, who at the time of the attack was the most senior cybersecurity focused official in the US government. During the attack initiated on 27 June 2017, the radiation monitoring system at Ukraine's
Chernobyl Nuclear Power Plant The Chernobyl Nuclear Power Plant (ChNPP; ; ), is a nuclear power plant undergoing decommissioning. ChNPP is located near the abandoned city of Pripyat in northern Ukraine northwest of the city of Chernobyl, from the Belarus–Ukraine border, ...
went offline. Several Ukrainian ministries, banks and metro systems were also affected. It is said to have been the most destructive cyberattack ever. Among those affected elsewhere included British advertising company WPP,
Maersk Line Maersk Line or Maersk SeaLand is a Danish international container shipping company and the largest operating subsidiary of the Maersk Group, a Danish business conglomerate. Founded in 1928, it is the world's largest container shipping company by ...
, American pharmaceutical company Merck & Co. (internationally doing business as MSD), Russian oil company
Rosneft PJSC Rosneft Oil Company ( stylized as ROSNEFT) is a Russian Vertical integration, integrated energy company headquartered in Moscow. Rosneft specializes in the exploration, Extraction of petroleum, extraction, production, refining, Petroleum t ...
(its oil production was unaffected), multinational law firm
DLA Piper DLA Piper is a multinational law firm with offices in over 40 countries throughout the Americas, Asia Pacific, Europe, Africa, and the Middle East. In 2021, it had a total revenue of US$3.47 billion, an average profit per equity partner of ...
, French construction company
Saint-Gobain Compagnie de Saint-Gobain S.A. () is a French multinational corporation, founded in 1665 in Paris and headquartered on the outskirts of Paris, at La Défense and in Courbevoie. Originally a mirror manufacturer, it now also produces a variety of ...
and its retail and subsidiary outlets in Estonia, British consumer goods company
Reckitt Benckiser Reckitt Benckiser Group plc, trading as Reckitt, is a British multinational consumer goods company headquartered in Slough, England. It is a producer of health, hygiene and nutrition products. The company was formed in March 1999 by the merg ...
, German personal care company
Beiersdorf Beiersdorf AG is a German multinational company that manufactures and retails personal-care products and pressure-sensitive adhesives. Its brands include Elastoplast, Eucerin (makers of Aquaphor), Labello, La Prairie, Nivea, Tesa SE (Tesa t ...
, German logistics company DHL, United States food company
Mondelez International Mondelez International, Inc. ( ), often styled Mondelēz, is an American Multinational corporation, multinational confectionery, food industry, food, holding and drink industry, beverage and snack food company based in Chicago. Mondelez has an ...
, and American hospital operator Heritage Valley Health System. The Cadbury's Chocolate Factory in
Hobart Hobart ( ; Nuennonne/Palawa kani: ''nipaluna'') is the capital and most populous city of the Australian island state of Tasmania. Home to almost half of all Tasmanians, it is the least-populated Australian state capital city, and second-small ...
, Tasmania, is the first company in Australia to be affected by Petya. On 28 June 2017,
JNPT Jawaharlal Nehru Port Trust (JNPT) or JLN Port, also known as Nhava Sheva Port, is the second largest container port in India after Mundra Port. Located in Navi Mumbai's Raigad district, this port on the Arabian Sea is accessed via Thane Cree ...
, India's largest container port, had reportedly been affected, with all operations coming to a standstill. Princeton Community Hospital in rural West Virginia will scrap and replace its entire computer network on its path to recovery. The business interruption to Maersk, the world's largest container ship and supply vessel operator, was estimated between $200m and $300m in lost revenues. The business impact on FedEx is estimated to be $400m in 2018, according to the company's 2019 annual report.
Jens Stoltenberg Jens Stoltenberg (born 16 March 1959) is a Norwegian politician who has been serving as the 13th secretary general of NATO since 2014. A member of the Norwegian Labour Party, he previously served as the 34th prime minister of Norway from 2000 to ...
,
NATO The North Atlantic Treaty Organization (NATO, ; french: Organisation du traité de l'Atlantique nord, ), also called the North Atlantic Alliance, is an intergovernmental military alliance between 30 member states – 28 European and two No ...
Secretary-General, pressed the alliance to strengthen its cyber defenses, saying that a cyberattack could trigger the Article 5 principle of collective defense. Mondelez International's insurance carrier, Zurich American Insurance Company, has refused to pay out a claim for cleaning up damage from a Notpetya infection, on the grounds that Notpetya is an "act of war" that is not covered by the policy. Mondelez sued Zurich American for $100 million in 2018; the suit was settled in 2022 with the terms of the settlement remaining confidential.


Reaction

Europol said it was aware of and urgently responding to reports of a cyber attack in member states of the
European Union The European Union (EU) is a supranational political and economic union of member states that are located primarily in Europe. The union has a total area of and an estimated total population of about 447million. The EU has often been des ...
. The
United States Department of Homeland Security The United States Department of Homeland Security (DHS) is the Federal government of the United States, U.S. United States federal executive departments, federal executive department responsible for public security, roughly comparable to the I ...
was involved and coordinating with its international and local partners. In a letter to the NSA, Democratic Congressman
Ted Lieu Ted W. Lieu (; born March 29, 1969) is an American politician and Air Force Reserve Command colonel who has represented California's 33rd congressional district in the U.S. House of Representatives since 2015. The district includes much of wes ...
asked the agency to collaborate more actively with technology companies to notify them of software vulnerabilities and help them prevent future attacks based on malware created by the NSA. On 15 February 2018, the Trump administration blamed Russia for the attack and warned that there would be "international consequences". The United Kingdom and the Australian government also issued similar statements. In October 2020 the DOJ named further GRU officers in an indictment. At the same time, the UK government blamed GRU's Sandworm also for attacks on the 2020 Summer Games.


Other notable low-level malware

* CIH (1998) *
Stuxnet Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition ( SCADA) systems and is believed to be responsible for causing su ...
(2010) *
WannaCry The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bi ...
(2017)


See also

* *


References


Further reading

* {{Hacking in the 2010s, collapsed 2017 in computing 2017 in Ukraine Cyberattacks Cybercrime Cybercrime in India Hacking in the 2010s June 2017 crimes Ransomware